From b2a7fc3bc9e14094df5a9113f08a0638a2ca4c91 Mon Sep 17 00:00:00 2001 From: ImranHabib <47118050+joinimran@users.noreply.github.com> Date: Mon, 13 Jul 2020 11:07:10 +0500 Subject: [PATCH 001/241] Link to deployment of PKI page As suggested by user that content is missing in the document, I have linked the page with the deployment of PKI certificate. Problem: https://github.com/MicrosoftDocs/windows-itpro-docs/issues/6360 --- .../hello-for-business/hello-hybrid-key-trust-prereqs.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md index 5a7e9bb20a..898d43aaaa 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md @@ -76,7 +76,7 @@ The minimum required Enterprise certificate authority that can be used with Wind * The certificate template must have an extension that has the value "DomainController", encoded as a [BMPstring](https://docs.microsoft.com/windows/win32/seccertenroll/about-bmpstring). If you are using Windows Server Enterprise Certificate Authority, this extension is already included in the domain controller certificate template. * The domain controller certificate must be installed in the local computer's certificate store. - +See [Step-by-step example deployment of the PKI certificates](https://docs.microsoft.com/en-us/mem/configmgr/core/plan-design/network/example-deployment-of-pki-certificates). > [!IMPORTANT] > For Azure AD joined device to authenticate to and use on-premises resources, ensure you: From efe389ee3bf4f59a53bd47737fa6e2fc6c2ff778 Mon Sep 17 00:00:00 2001 From: ImranHabib <47118050+joinimran@users.noreply.github.com> Date: Mon, 13 Jul 2020 14:45:26 +0500 Subject: [PATCH 002/241] Update windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../hello-for-business/hello-hybrid-key-trust-prereqs.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md index 898d43aaaa..1772e4de58 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md @@ -74,7 +74,7 @@ The minimum required Enterprise certificate authority that can be used with Wind * The certificate Enhanced Key Usage section must contain Client Authentication (1.3.6.1.5.5.7.3.2), Server Authentication (1.3.6.1.5.5.7.3.1), and KDC Authentication (1.3.6.1.5.2.3.5). * The certificate Subject Alternative Name section must contain the Domain Name System (DNS) name. * The certificate template must have an extension that has the value "DomainController", encoded as a [BMPstring](https://docs.microsoft.com/windows/win32/seccertenroll/about-bmpstring). If you are using Windows Server Enterprise Certificate Authority, this extension is already included in the domain controller certificate template. -* The domain controller certificate must be installed in the local computer's certificate store. +* The domain controller certificate must be installed in the local computer's certificate store. See [Step-by-step example deployment of the PKI certificates for Configuration Manager: Windows Server 2008 certification authority](https://docs.microsoft.com/mem/configmgr/core/plan-design/network/example-deployment-of-pki-certificates) for details. See [Step-by-step example deployment of the PKI certificates](https://docs.microsoft.com/en-us/mem/configmgr/core/plan-design/network/example-deployment-of-pki-certificates). From d46766bceefc57e2f3024b2ba5237f36b127dc10 Mon Sep 17 00:00:00 2001 From: ImranHabib <47118050+joinimran@users.noreply.github.com> Date: Mon, 13 Jul 2020 14:45:51 +0500 Subject: [PATCH 003/241] Update windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../hello-for-business/hello-hybrid-key-trust-prereqs.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md index 1772e4de58..d595c23de0 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md @@ -76,7 +76,6 @@ The minimum required Enterprise certificate authority that can be used with Wind * The certificate template must have an extension that has the value "DomainController", encoded as a [BMPstring](https://docs.microsoft.com/windows/win32/seccertenroll/about-bmpstring). If you are using Windows Server Enterprise Certificate Authority, this extension is already included in the domain controller certificate template. * The domain controller certificate must be installed in the local computer's certificate store. See [Step-by-step example deployment of the PKI certificates for Configuration Manager: Windows Server 2008 certification authority](https://docs.microsoft.com/mem/configmgr/core/plan-design/network/example-deployment-of-pki-certificates) for details. -See [Step-by-step example deployment of the PKI certificates](https://docs.microsoft.com/en-us/mem/configmgr/core/plan-design/network/example-deployment-of-pki-certificates). > [!IMPORTANT] > For Azure AD joined device to authenticate to and use on-premises resources, ensure you: From 8efa046a314e4ba3cb053801f1771fdb1ebb2c23 Mon Sep 17 00:00:00 2001 From: ImranHabib <47118050+joinimran@users.noreply.github.com> Date: Thu, 30 Jul 2020 08:15:55 +0500 Subject: [PATCH 004/241] Added certificate deployment Updated certificate deployment for WHFB as suggested by @mapalko. --- .../hello-for-business/hello-hybrid-key-trust-prereqs.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md index d595c23de0..1ef40f8957 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-prereqs.md @@ -74,7 +74,7 @@ The minimum required Enterprise certificate authority that can be used with Wind * The certificate Enhanced Key Usage section must contain Client Authentication (1.3.6.1.5.5.7.3.2), Server Authentication (1.3.6.1.5.5.7.3.1), and KDC Authentication (1.3.6.1.5.2.3.5). * The certificate Subject Alternative Name section must contain the Domain Name System (DNS) name. * The certificate template must have an extension that has the value "DomainController", encoded as a [BMPstring](https://docs.microsoft.com/windows/win32/seccertenroll/about-bmpstring). If you are using Windows Server Enterprise Certificate Authority, this extension is already included in the domain controller certificate template. -* The domain controller certificate must be installed in the local computer's certificate store. See [Step-by-step example deployment of the PKI certificates for Configuration Manager: Windows Server 2008 certification authority](https://docs.microsoft.com/mem/configmgr/core/plan-design/network/example-deployment-of-pki-certificates) for details. +* The domain controller certificate must be installed in the local computer's certificate store. See [Configure Hybrid Windows Hello for Business: Public Key Infrastructure](https://docs.microsoft.com/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki) for details. > [!IMPORTANT] From 7b738c749ef6904d5120a5e674826fbb1a7a3dd2 Mon Sep 17 00:00:00 2001 From: ImranHabib <47118050+joinimran@users.noreply.github.com> Date: Fri, 11 Dec 2020 17:44:34 +0500 Subject: [PATCH 005/241] Command Update There was an issue with the command arguments. Made adjustments in the command. Problem: https://github.com/MicrosoftDocs/windows-itpro-docs/issues/8721 --- .../threat-protection/microsoft-defender-atp/linux-resources.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-resources.md b/windows/security/threat-protection/microsoft-defender-atp/linux-resources.md index 3b12f36855..7a265a8e8c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-resources.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-resources.md @@ -97,7 +97,7 @@ The following table lists commands for some of the most common scenarios. Run `m |Configuration |Turn on/off cloud protection |`mdatp config cloud --value [enabled|disabled]` | |Configuration |Turn on/off product diagnostics |`mdatp config cloud-diagnostic --value [enabled|disabled]` | |Configuration |Turn on/off automatic sample submission |`mdatp config cloud-automatic-sample-submission [enabled|disabled]` | -|Configuration |Turn on/off AV passive mode |`mdatp config passive-mode [enabled|disabled]` | +|Configuration |Turn on/off AV passive mode |`mdatp config passive-mode --value [enabled|disabled]` | |Configuration |Add/remove an antivirus exclusion for a file extension |`mdatp exclusion extension [add|remove] --name [extension]` | |Configuration |Add/remove an antivirus exclusion for a file |`mdatp exclusion file [add|remove] --path [path-to-file]` | |Configuration |Add/remove an antivirus exclusion for a directory |`mdatp exclusion folder [add|remove] --path [path-to-directory]` | From 0afc459ed3c77cf47406db586ee904dd5746d1eb Mon Sep 17 00:00:00 2001 From: "Trond B. Krokli" <38162891+illfated@users.noreply.github.com> Date: Fri, 11 Dec 2020 16:08:04 +0100 Subject: [PATCH 006/241] Use escape character before meta characters (pipe) Had to suggest this additional change, seeing that the vertical pipe divider characters (logic 'or' in parameter examples) becomes interpreted as cell dividers by GitHub Flavored MarkDown. - Add the backslash escape character in front of all pipe characters used as logic 'or' between parameter choices. - Remove redundant (and unneeded) excessive backtick characters from inline encapsulations, only 1 (not 3) is needed. --- .../microsoft-defender-atp/linux-resources.md | 30 +++++++++---------- 1 file changed, 15 insertions(+), 15 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-resources.md b/windows/security/threat-protection/microsoft-defender-atp/linux-resources.md index 7a265a8e8c..969ca9675a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-resources.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-resources.md @@ -75,9 +75,9 @@ There are several ways to uninstall Defender for Endpoint for Linux. If you are ### Manual uninstallation -- ```sudo yum remove mdatp``` for RHEL and variants(CentOS and Oracle Linux). -- ```sudo zypper remove mdatp``` for SLES and variants. -- ```sudo apt-get purge mdatp``` for Ubuntu and Debian systems. +- `sudo yum remove mdatp` for RHEL and variants(CentOS and Oracle Linux). +- `sudo zypper remove mdatp` for SLES and variants. +- `sudo apt-get purge mdatp` for Ubuntu and Debian systems. ## Configure from the command line @@ -93,15 +93,15 @@ The following table lists commands for some of the most common scenarios. Run `m |Group |Scenario |Command | |----------------------|--------------------------------------------------------|-----------------------------------------------------------------------| -|Configuration |Turn on/off real-time protection |`mdatp config real-time-protection --value [enabled|disabled]` | -|Configuration |Turn on/off cloud protection |`mdatp config cloud --value [enabled|disabled]` | -|Configuration |Turn on/off product diagnostics |`mdatp config cloud-diagnostic --value [enabled|disabled]` | -|Configuration |Turn on/off automatic sample submission |`mdatp config cloud-automatic-sample-submission [enabled|disabled]` | -|Configuration |Turn on/off AV passive mode |`mdatp config passive-mode --value [enabled|disabled]` | -|Configuration |Add/remove an antivirus exclusion for a file extension |`mdatp exclusion extension [add|remove] --name [extension]` | -|Configuration |Add/remove an antivirus exclusion for a file |`mdatp exclusion file [add|remove] --path [path-to-file]` | -|Configuration |Add/remove an antivirus exclusion for a directory |`mdatp exclusion folder [add|remove] --path [path-to-directory]` | -|Configuration |Add/remove an antivirus exclusion for a process |`mdatp exclusion process [add|remove] --path [path-to-process]`
`mdatp exclusion process [add|remove] --name [process-name]` | +|Configuration |Turn on/off real-time protection |`mdatp config real-time-protection --value [enabled\|disabled]` | +|Configuration |Turn on/off cloud protection |`mdatp config cloud --value [enabled\|disabled]` | +|Configuration |Turn on/off product diagnostics |`mdatp config cloud-diagnostic --value [enabled\|disabled]` | +|Configuration |Turn on/off automatic sample submission |`mdatp config cloud-automatic-sample-submission [enabled\|disabled]` | +|Configuration |Turn on/off AV passive mode |`mdatp config passive-mode --value [enabled\|disabled]` | +|Configuration |Add/remove an antivirus exclusion for a file extension |`mdatp exclusion extension [add\|remove] --name [extension]` | +|Configuration |Add/remove an antivirus exclusion for a file |`mdatp exclusion file [add\|remove] --path [path-to-file]` | +|Configuration |Add/remove an antivirus exclusion for a directory |`mdatp exclusion folder [add\|remove] --path [path-to-directory]` | +|Configuration |Add/remove an antivirus exclusion for a process |`mdatp exclusion process [add\|remove] --path [path-to-process]`
`mdatp exclusion process [add\|remove] --name [process-name]` | |Configuration |List all antivirus exclusions |`mdatp exclusion list` | |Configuration |Add a threat name to the allowed list |`mdatp threat allowed add --name [threat-name]` | |Configuration |Remove a threat name from the allowed list |`mdatp threat allowed remove --name [threat-name]` | @@ -109,7 +109,7 @@ The following table lists commands for some of the most common scenarios. Run `m |Configuration |Turn on PUA protection |`mdatp threat policy set --type potentially_unwanted_application --action block` | |Configuration |Turn off PUA protection |`mdatp threat policy set --type potentially_unwanted_application --action off` | |Configuration |Turn on audit mode for PUA protection |`mdatp threat policy set --type potentially_unwanted_application --action audit` | -|Diagnostics |Change the log level |`mdatp log level set --level verbose [error|warning|info|verbose]` | +|Diagnostics |Change the log level |`mdatp log level set --level verbose [error\|warning\|info\|verbose]` | |Diagnostics |Generate diagnostic logs |`mdatp diagnostic create` | |Health |Check the product's health |`mdatp health` | |Protection |Scan a path |`mdatp scan custom --path [path]` | @@ -152,6 +152,6 @@ In the Defender for Endpoint portal, you'll see two categories of information: - Logged on users do not appear in the Microsoft Defender Security Center portal. - In SUSE distributions, if the installation of *libatomic1* fails, you should validate that your OS is registered: - ```bash + ```bash sudo SUSEConnect --status-text - ``` + ``` From 4172c1f5d6b0ae822486c230b648ea4fd36ceb49 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 29 Dec 2020 14:51:40 -0800 Subject: [PATCH 007/241] Create best-practices-attack-surface-reduction-rules.md --- ...ractices-attack-surface-reduction-rules.md | 32 +++++++++++++++++++ 1 file changed, 32 insertions(+) create mode 100644 windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md diff --git a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md new file mode 100644 index 0000000000..e0b732c7ad --- /dev/null +++ b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md @@ -0,0 +1,32 @@ +--- +title: Best practices with attack surface reduction rules +description: Prevent issues from arising with your attack surface reduction rules by following these best practices +keywords: Microsoft Defender ATP, attack surface reduction, best practices +search.product: eADQiWindows 10XVcnh +ms.pagetype: security +author: denisebmsft +ms.author: deniseb +manager: dansimp +ms.reviewer: jcedola +audience: ITPro +ms.topic: article +ms.prod: w10 +ms.localizationpriority: medium +ms.custom: +- asr +ms.collection: +- m365-security-compliance +- m365initiative-defender-endpoint +--- + +# Best practices with attack surface reduction rules + +[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] + + +**Applies to:** + +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) + +*ASR guidance for deploying rules (links to Antonio’s blog, recommendations for deploying rules to small set of devices first, code signing, link to ASR Power BI template, and link to M365 security center reports)* + From 3525787146823116248e423e6fd9ba753f6ad8f1 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 29 Dec 2020 14:53:34 -0800 Subject: [PATCH 008/241] Update TOC.md --- windows/security/threat-protection/TOC.md | 1 + 1 file changed, 1 insertion(+) diff --git a/windows/security/threat-protection/TOC.md b/windows/security/threat-protection/TOC.md index 79487e7cc2..862dcdb459 100644 --- a/windows/security/threat-protection/TOC.md +++ b/windows/security/threat-protection/TOC.md @@ -82,6 +82,7 @@ #### [Attack surface reduction controls]() ##### [Attack surface reduction rules](microsoft-defender-atp/attack-surface-reduction.md) +##### [Best practices with attack surface reduction rules](microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md) ##### [Enable attack surface reduction rules](microsoft-defender-atp/enable-attack-surface-reduction.md) ##### [Customize attack surface reduction rules](microsoft-defender-atp/customize-attack-surface-reduction.md) ##### [View attack surface reduction events](microsoft-defender-atp/event-views.md) From e90667baf92ce836c62737bae1f493757e4df046 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 29 Dec 2020 16:00:23 -0800 Subject: [PATCH 009/241] Update best-practices-attack-surface-reduction-rules.md --- ...ractices-attack-surface-reduction-rules.md | 27 ++++++++++++++++--- 1 file changed, 23 insertions(+), 4 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md index e0b732c7ad..cc67b6f89e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md @@ -1,5 +1,5 @@ --- -title: Best practices with attack surface reduction rules +title: Tips and best practices for attack surface reduction rules description: Prevent issues from arising with your attack surface reduction rules by following these best practices keywords: Microsoft Defender ATP, attack surface reduction, best practices search.product: eADQiWindows 10XVcnh @@ -19,14 +19,33 @@ ms.collection: - m365initiative-defender-endpoint --- -# Best practices with attack surface reduction rules +# Tips and best practices for attack surface reduction rules [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to:** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) -*ASR guidance for deploying rules (links to Antonio’s blog, recommendations for deploying rules to small set of devices first, code signing, link to ASR Power BI template, and link to M365 security center reports)* + + +Whether you're about to enable or have already deployed attack surface reduction rules for your organization, see the information in this article. By using the tips and best practices in this article, you can employ attack surface reduction rules successfully and avoid potential issues. + +## Use a phased approach + +Before you roll out attack surface reduction rules in your organization, select a small set of managed devices to start. This approach enables you to see how attack surface reduction rules work in your environment and gives you flexibility in applying exclusions. You can do this with dynamic membership rules. + + + +## Use code signing for applications + +## Get the Power BI report template + + +https://github.com/microsoft/MDATP-PowerBI-Templates + +## Avoid policy conflicts + +## See the demystifying blogs From 9337b5f030d22f55a15554d42a658d2e890cfe65 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 29 Dec 2020 16:14:27 -0800 Subject: [PATCH 010/241] Update best-practices-attack-surface-reduction-rules.md --- .../best-practices-attack-surface-reduction-rules.md | 7 +++++-- 1 file changed, 5 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md index cc67b6f89e..79644b2380 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md @@ -40,12 +40,15 @@ Before you roll out attack surface reduction rules in your organization, select ## Use code signing for applications +As a best practice, use code signing for all the applications and scripts that your organization is using. This includes internally developed applications. Using code signing helps avoid false positives with attack surface reduction rules. It can also help avoid issues with attack surface reduction rules for developers and other users within your organization. + ## Get the Power BI report template - -https://github.com/microsoft/MDATP-PowerBI-Templates + ## Avoid policy conflicts + + ## See the demystifying blogs From bf788b9b594dc9cf544f85ecd184fbdab696e2a9 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 29 Dec 2020 16:39:52 -0800 Subject: [PATCH 011/241] Update best-practices-attack-surface-reduction-rules.md --- .../best-practices-attack-surface-reduction-rules.md | 7 +++++++ 1 file changed, 7 insertions(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md index 79644b2380..de07f909f2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md @@ -52,3 +52,10 @@ As a best practice, use code signing for all the applications and scripts that y ## See the demystifying blogs + +|Blog |Description | +|---------|---------| +|[Demystifying attack surface reduction rules - Part 1: Why and What](https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/demystifying-attack-surface-reduction-rules-part-1/ba-p/1306420) | Get a quick overview of the Why and the What through eight questions and answers. | +|[Demystifying attack surface reduction rules - Part 2: How](https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/demystifying-attack-surface-reduction-rules-part-2/ba-p/1326565) | See how to configure attack surface reduction rules, how exclusions work, and how to define exclusions. | +|[Demystifying attack surface reduction rules - Part 3: Reports and Troubleshooting](https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/demystifying-attack-surface-reduction-rules-part-3/ba-p/1360968) | | +|Row4 | | From a3a05f747e7eddaac23fde5a5c91141bffc75827 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 29 Dec 2020 17:03:48 -0800 Subject: [PATCH 012/241] Update best-practices-attack-surface-reduction-rules.md --- .../best-practices-attack-surface-reduction-rules.md | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md index de07f909f2..7f28d0e038 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md @@ -52,10 +52,12 @@ As a best practice, use code signing for all the applications and scripts that y ## See the demystifying blogs +The following table lists several blog posts that you might find helpful. All of these blogs are hosted on the [Microsoft Tech Community site](https://techcommunity.microsoft.com), under [Microsoft Defender for Endpoint](https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/bg-p/MicrosoftDefenderATPBlog). |Blog |Description | |---------|---------| |[Demystifying attack surface reduction rules - Part 1: Why and What](https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/demystifying-attack-surface-reduction-rules-part-1/ba-p/1306420) | Get a quick overview of the Why and the What through eight questions and answers. | |[Demystifying attack surface reduction rules - Part 2: How](https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/demystifying-attack-surface-reduction-rules-part-2/ba-p/1326565) | See how to configure attack surface reduction rules, how exclusions work, and how to define exclusions. | -|[Demystifying attack surface reduction rules - Part 3: Reports and Troubleshooting](https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/demystifying-attack-surface-reduction-rules-part-3/ba-p/1360968) | | -|Row4 | | +|[Demystifying attack surface reduction rules - Part 3: Reports and Troubleshooting](https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/demystifying-attack-surface-reduction-rules-part-3/ba-p/1360968) | Learn how to view reports and information about attack surface reduction rules and their status, and how to troubleshoot issues with rule impact and operations. | +|[Demystifying attack surface reduction rules - Part 4: Migrating](https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/demystifying-attack-surface-reduction-rules-part-4/ba-p/1384425) | If you're currently using a non-Microsoft host intrusion prevention system (HIPS) and are evaluating or migrating to attack surface reduction capabilities in Microsoft Defender for Endpoint, see this blog. You'll see how custom rules you were using with your HIPS solution can map to attack surface reduction rules in Microsoft Defender for Endpoint. | + From dc962d76e76215e9ada5ee762adb98e44d446061 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 29 Dec 2020 17:13:05 -0800 Subject: [PATCH 013/241] Update best-practices-attack-surface-reduction-rules.md --- .../best-practices-attack-surface-reduction-rules.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md index 7f28d0e038..487e9cd874 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md @@ -42,6 +42,10 @@ Before you roll out attack surface reduction rules in your organization, select As a best practice, use code signing for all the applications and scripts that your organization is using. This includes internally developed applications. Using code signing helps avoid false positives with attack surface reduction rules. It can also help avoid issues with attack surface reduction rules for developers and other users within your organization. +## View reports in the Microsoft 365 security center + +In the Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)), go to **Reports** > **Devices** > **Attack surface reduction**. + ## Get the Power BI report template From f7ebe8a8e67172c8aab6e29c8128f9827c37a4be Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 29 Dec 2020 17:30:59 -0800 Subject: [PATCH 014/241] Update best-practices-attack-surface-reduction-rules.md --- ...best-practices-attack-surface-reduction-rules.md | 13 ++++++++++++- 1 file changed, 12 insertions(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md index 487e9cd874..caf7149e05 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md @@ -44,7 +44,7 @@ As a best practice, use code signing for all the applications and scripts that y ## View reports in the Microsoft 365 security center -In the Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)), go to **Reports** > **Devices** > **Attack surface reduction**. +In the Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)), go to **Reports** > **Devices** > **Attack surface reduction**. (MORE TO COME!) ## Get the Power BI report template @@ -52,6 +52,17 @@ In the Microsoft 365 security center ([https://security.microsoft.com](https://s ## Avoid policy conflicts +If a conflicting policy is applied via Mobile Device Management (MDM, using Intune) and Group Policy, the setting applied from MDM will take precedence. See [Attack surface reduction rules](https://docs.microsoft.com/mem/intune/protect/endpoint-protection-windows-10#attack-surface-reduction-rules). + +Attack surface reduction rules for MEM managed devices now support new behavior for merger of settings from different policies, to create a superset of policy for each device. Only the settings that are not in conflict are merged, while those that are in conflict are not added to the superset of rules. Previously, if two policies included conflicts for a single setting, both policies were flagged as being in conflict, and no settings from either profile would be deployed. Attack surface reduction rule merge behavior is as follows: +- Attack surface reduction rules from the following profiles are evaluated for each device the rules apply to: + - Devices > Configuration policy > Endpoint protection profile > Microsoft Defender Exploit Guard > [Attack Surface Reduction](https://docs.microsoft.com/mem/intune/protect/endpoint-protection-windows-10#attack-surface-reduction). + - Endpoint security > Attack surface reduction policy > Attack surface reduction rules. + - Endpoint security > Security baselines > Microsoft Defender ATP Baseline > Attack Surface Reduction Rules. +- Settings that do not have conflicts are added to a superset of policy for the device. +- When two or more policies have conflicting settings, the conflicting settings are not added to the combined policy, while settings that don’t conflict are added to the superset policy that applies to a device. +- Only the configurations for conflicting settings are held back. + ## See the demystifying blogs From 0d4c2d4fe938e21f6e1baead860009915e010d70 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 29 Dec 2020 17:36:15 -0800 Subject: [PATCH 015/241] Update best-practices-attack-surface-reduction-rules.md --- .../best-practices-attack-surface-reduction-rules.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md index caf7149e05..96874697de 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md @@ -55,12 +55,16 @@ In the Microsoft 365 security center ([https://security.microsoft.com](https://s If a conflicting policy is applied via Mobile Device Management (MDM, using Intune) and Group Policy, the setting applied from MDM will take precedence. See [Attack surface reduction rules](https://docs.microsoft.com/mem/intune/protect/endpoint-protection-windows-10#attack-surface-reduction-rules). Attack surface reduction rules for MEM managed devices now support new behavior for merger of settings from different policies, to create a superset of policy for each device. Only the settings that are not in conflict are merged, while those that are in conflict are not added to the superset of rules. Previously, if two policies included conflicts for a single setting, both policies were flagged as being in conflict, and no settings from either profile would be deployed. Attack surface reduction rule merge behavior is as follows: + - Attack surface reduction rules from the following profiles are evaluated for each device the rules apply to: - Devices > Configuration policy > Endpoint protection profile > Microsoft Defender Exploit Guard > [Attack Surface Reduction](https://docs.microsoft.com/mem/intune/protect/endpoint-protection-windows-10#attack-surface-reduction). - Endpoint security > Attack surface reduction policy > Attack surface reduction rules. - Endpoint security > Security baselines > Microsoft Defender ATP Baseline > Attack Surface Reduction Rules. + - Settings that do not have conflicts are added to a superset of policy for the device. + - When two or more policies have conflicting settings, the conflicting settings are not added to the combined policy, while settings that don’t conflict are added to the superset policy that applies to a device. + - Only the configurations for conflicting settings are held back. From bd894640228c1881af47bea09afb255d39ae2d63 Mon Sep 17 00:00:00 2001 From: MaratMussabekov <48041687+MaratMussabekov@users.noreply.github.com> Date: Wed, 30 Dec 2020 14:57:24 +0500 Subject: [PATCH 016/241] Update custom-detection-rules.md --- .../microsoft-defender-atp/custom-detection-rules.md | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md b/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md index 17e23e40fc..28be4b6c48 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md @@ -113,6 +113,7 @@ These actions are applied to devices in the `DeviceId` column of the query resul - **Collect investigation package**—collects device information in a ZIP file. [Learn more about the investigation package](respond-machine-alerts.md#collect-investigation-package-from-devices) - **Run antivirus scan**—performs a full Microsoft Defender Antivirus scan on the device - **Initiate investigation**—starts an [automated investigation](automated-investigations.md) on the device +- **Restrict app execution**—sets restrictions on device to allow only files that are signed with a Microsoft-issued certificate to run. [Learn more about restricting app execution](respond-machine-alerts.md#restrict-app-execution) ### Actions on files @@ -121,6 +122,10 @@ These actions are applied to files in the `SHA1` or the `InitiatingProcessSHA1` - **Allow/Block**—automatically adds the file to your [custom indicator list](manage-indicators.md) so that it is always allowed to run or blocked from running. You can set the scope of this action so that it is taken only on selected device groups. This scope is independent of the scope of the rule. - **Quarantine file**—deletes the file from its current location and places a copy in quarantine +### Actions on users + +- **Mark user as compromised**-sets the users risk level to "high" in Azure Active Directory, triggering corresponding [identity protection policies](https://docs.microsoft.com/azure/active-directory/identity-protection/overview-identity-protection#risk-levels). + ## 5. Set the rule scope. Set the scope to specify which devices are covered by the rule: From 081961b496ff51e25eff440724928b094748f69a Mon Sep 17 00:00:00 2001 From: MaratMussabekov <48041687+MaratMussabekov@users.noreply.github.com> Date: Wed, 30 Dec 2020 15:42:28 +0500 Subject: [PATCH 017/241] Update windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md Co-authored-by: Trond B. Krokli <38162891+illfated@users.noreply.github.com> --- .../microsoft-defender-atp/custom-detection-rules.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md b/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md index 28be4b6c48..44bf12dcfa 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md @@ -124,7 +124,7 @@ These actions are applied to files in the `SHA1` or the `InitiatingProcessSHA1` ### Actions on users -- **Mark user as compromised**-sets the users risk level to "high" in Azure Active Directory, triggering corresponding [identity protection policies](https://docs.microsoft.com/azure/active-directory/identity-protection/overview-identity-protection#risk-levels). +- **Mark user as compromised**-sets the user's risk level to "high" in Azure Active Directory, triggering the corresponding [identity protection policies](https://docs.microsoft.com/azure/active-directory/identity-protection/overview-identity-protection#risk-levels). ## 5. Set the rule scope. From 0726ac2d7abc646cf1b35d670b58c31bf8067502 Mon Sep 17 00:00:00 2001 From: MaratMussabekov <48041687+MaratMussabekov@users.noreply.github.com> Date: Wed, 30 Dec 2020 21:01:02 +0500 Subject: [PATCH 018/241] Update windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../microsoft-defender-atp/custom-detection-rules.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md b/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md index 44bf12dcfa..3c1cbc5713 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md @@ -113,7 +113,7 @@ These actions are applied to devices in the `DeviceId` column of the query resul - **Collect investigation package**—collects device information in a ZIP file. [Learn more about the investigation package](respond-machine-alerts.md#collect-investigation-package-from-devices) - **Run antivirus scan**—performs a full Microsoft Defender Antivirus scan on the device - **Initiate investigation**—starts an [automated investigation](automated-investigations.md) on the device -- **Restrict app execution**—sets restrictions on device to allow only files that are signed with a Microsoft-issued certificate to run. [Learn more about restricting app execution](respond-machine-alerts.md#restrict-app-execution) +- **Restrict app execution**—sets restrictions on the device to allow only files that are signed with a Microsoft-issued certificate to run. [Learn more about restricting app execution](respond-machine-alerts.md#restrict-app-execution) ### Actions on files From 092e658109778d11de46a3450a469a27bba24811 Mon Sep 17 00:00:00 2001 From: MaratMussabekov <48041687+MaratMussabekov@users.noreply.github.com> Date: Wed, 30 Dec 2020 21:01:08 +0500 Subject: [PATCH 019/241] Update windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../microsoft-defender-atp/custom-detection-rules.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md b/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md index 3c1cbc5713..89b5a47aa8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md @@ -124,7 +124,7 @@ These actions are applied to files in the `SHA1` or the `InitiatingProcessSHA1` ### Actions on users -- **Mark user as compromised**-sets the user's risk level to "high" in Azure Active Directory, triggering the corresponding [identity protection policies](https://docs.microsoft.com/azure/active-directory/identity-protection/overview-identity-protection#risk-levels). +- **Mark user as compromised**—sets the user's risk level to "high" in Azure Active Directory, triggering the corresponding [identity protection policies](https://docs.microsoft.com/azure/active-directory/identity-protection/overview-identity-protection#risk-levels). ## 5. Set the rule scope. From b384eba9eb2b195a196a6cb8a9422e6fbc7a70e6 Mon Sep 17 00:00:00 2001 From: Siddarth Mandalika Date: Thu, 31 Dec 2020 19:16:42 +0530 Subject: [PATCH 020/241] Update best-practices-attack-surface-reduction-rules.md --- ...ractices-attack-surface-reduction-rules.md | 48 +++++++++++++++++-- 1 file changed, 44 insertions(+), 4 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md index 96874697de..80da8794b6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md @@ -42,21 +42,61 @@ Before you roll out attack surface reduction rules in your organization, select As a best practice, use code signing for all the applications and scripts that your organization is using. This includes internally developed applications. Using code signing helps avoid false positives with attack surface reduction rules. It can also help avoid issues with attack surface reduction rules for developers and other users within your organization. -## View reports in the Microsoft 365 security center +## View reports from various sources in Microsoft + +### From the Microsoft 365 security center** In the Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)), go to **Reports** > **Devices** > **Attack surface reduction**. (MORE TO COME!) +To retrieve and view the reports generated in ([https://security.microsoft.com](https://security.microsoft.com)), ensure that the device for which you seek a report is onboarded on to Microsoft Defender ATP. + +### By Microsoft Defender ATP advanced hunting** + +Advanced hunting is a query-based threat-hunting tool of Microsoft Defender ATP. This tool generates reports based on the findings of the threat-hunting process. + +The **advanced hunting** tool enables the users to audit the **Of-the-last-30-days** data collected from various devices by Microsoft Defender ATP Endpoint Detection and Response (EDR). It facilitates proactive logging of any suspicious indicators and entities in the events that you explore. This tool provides flexibility in accessing data (without any restriction in category of data to be accessed). This flexibility enables the user to detect known threats and spot new threats. + +The reports for the ASR rules' events are generated by querying the **DeviceEvents** table. + +**Template of DeviceEvents table** + +DeviceEvents +| where Timestamp > ago (30d) +| where ActionType startswith "Asr" +| summarize EventCount=count () by ActionType + +### By Microsoft Defender ATP machine timeline + +Machine timeline is another report-generating source in Microsoft Defender ATP, but with a narrower scope. + +Reports relating to ASR rule events can be generated for the preceding-6-months period on a specific endpoint or device. + +**Summarized procedure to generate report** + +1. Log in to **Microsoft Defender Security Center** and navigate to the **Machines** tab. +2. Choose a machine for which you want to view the reports of its ASR rule-related events. +3. Click **Timeline** and choose the time range for which the report is to display data. + + ## Get the Power BI report template ## Avoid policy conflicts -If a conflicting policy is applied via Mobile Device Management (MDM, using Intune) and Group Policy, the setting applied from MDM will take precedence. See [Attack surface reduction rules](https://docs.microsoft.com/mem/intune/protect/endpoint-protection-windows-10#attack-surface-reduction-rules). +If a conflicting policy has emerged as a result of a policy being applied from Mobile Device Management (MDM, using Intune) and Group Policy, the setting applied from MDM takes precedence. See [Attack surface reduction rules](https://docs.microsoft.com/mem/intune/protect/endpoint-protection-windows-10#attack-surface-reduction-rules). -Attack surface reduction rules for MEM managed devices now support new behavior for merger of settings from different policies, to create a superset of policy for each device. Only the settings that are not in conflict are merged, while those that are in conflict are not added to the superset of rules. Previously, if two policies included conflicts for a single setting, both policies were flagged as being in conflict, and no settings from either profile would be deployed. Attack surface reduction rule merge behavior is as follows: +Attack surface reduction (ASR) rules for MEM-managed devices now support a new behavior for merger of settings from different policies, to create a superset of policies for each device. Only the settings that are not in conflict are merged, while those that are in conflict are not added to the superset of rules. Previously, if two policies included conflicts for a single setting, both policies were flagged as being in conflict, and no settings from either of the profiles would be deployed. ASR rule merge behavior is as follows: -- Attack surface reduction rules from the following profiles are evaluated for each device the rules apply to: +Attack surface reduction (ASR) rules for MEM (Microsoft Endpoint Manager)-managed devices support a new behavior in terms of merger of the settings of policies. This behavior is described below: + +- If two or more policies have multiple settings configured in each of them, the settings without a conflict are merged into the superset of the policies they are mapped to. +- If two or more policies encounter a conflict over a single setting from the various settings they are configured with, only that single setting with a conflict is held back from being merged into the superset of the policies. +- The bundle of settings as a whole are not held back from being merged into the superset because of the single conflict-affected setting. +- The policy as a whole is not flagged as **being in conflict** because of one of its settings being conflict affected. + + +- ASR rules from the following profiles are evaluated for each device the rules apply to: - Devices > Configuration policy > Endpoint protection profile > Microsoft Defender Exploit Guard > [Attack Surface Reduction](https://docs.microsoft.com/mem/intune/protect/endpoint-protection-windows-10#attack-surface-reduction). - Endpoint security > Attack surface reduction policy > Attack surface reduction rules. - Endpoint security > Security baselines > Microsoft Defender ATP Baseline > Attack Surface Reduction Rules. From ed4b33cf41a447b10d6cd0136f31f6826aec43b8 Mon Sep 17 00:00:00 2001 From: Siddarth Mandalika Date: Thu, 31 Dec 2020 19:33:23 +0530 Subject: [PATCH 021/241] Update best-practices-attack-surface-reduction-rules.md --- .../best-practices-attack-surface-reduction-rules.md | 11 +++++++++-- 1 file changed, 9 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md index 80da8794b6..0a09d31840 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md @@ -44,13 +44,13 @@ As a best practice, use code signing for all the applications and scripts that y ## View reports from various sources in Microsoft -### From the Microsoft 365 security center** +### From the Microsoft 365 security center In the Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)), go to **Reports** > **Devices** > **Attack surface reduction**. (MORE TO COME!) To retrieve and view the reports generated in ([https://security.microsoft.com](https://security.microsoft.com)), ensure that the device for which you seek a report is onboarded on to Microsoft Defender ATP. -### By Microsoft Defender ATP advanced hunting** +### By Microsoft Defender ATP advanced hunting Advanced hunting is a query-based threat-hunting tool of Microsoft Defender ATP. This tool generates reports based on the findings of the threat-hunting process. @@ -65,6 +65,13 @@ DeviceEvents | where ActionType startswith "Asr" | summarize EventCount=count () by ActionType +**Procedure** + +1. Navigate to **Advanced hunting** module in the **Microsoft Defender Security Center** portal. +2. Click **Query**. +3. Click **+ New** to create a new query. +4. Click **Run query**. The report based on the query parameters (specified in the **Template of DeviceEvents table** section) is generated. + ### By Microsoft Defender ATP machine timeline Machine timeline is another report-generating source in Microsoft Defender ATP, but with a narrower scope. From 4b6d132328c9cf139c94f23508f34b880e329f34 Mon Sep 17 00:00:00 2001 From: Siddarth Mandalika Date: Mon, 4 Jan 2021 18:37:55 +0530 Subject: [PATCH 022/241] Update best-practices-attack-surface-reduction-rules.md --- ...ractices-attack-surface-reduction-rules.md | 34 ++++++++++++++++--- 1 file changed, 30 insertions(+), 4 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md index 0a09d31840..19653b1a5a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md @@ -30,13 +30,40 @@ ms.collection: -Whether you're about to enable or have already deployed attack surface reduction rules for your organization, see the information in this article. By using the tips and best practices in this article, you can employ attack surface reduction rules successfully and avoid potential issues. +The instructions to deploy attack surface reduction (ASR) rules in the most optimal way are available in [Demystifying attack surface reduction rules - Part 2](https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/demystifying-attack-surface-reduction-rules-part-2/ba-p/1326565). +It is highly recommended to test the ASR rules on a sample-like smaller set of devices. For information on the reasons for this recommendation and on how to deploy the ASR rules on a smaller set of devices, see **Use a phased approach** section, below, in this article. + + > [!NOTE] +> Whether you're about to enable or have already deployed ASR rules for your organization, see the information in this article. By using the tips and best practices in this article, you can employ attack surface reduction rules successfully and avoid potential issues. + +**Results of applying ASR rules** + +- The process of applying ASR rules on devices provides scope to query for reports. These queries can be implemented in the form of templates. + + + +- Once applying ASR rules to devices leads to querying for reports, there are a few sources from which reports can be queried. One of such sources is the [Microsoft 365 security center](https://security.microsoft.com) + + +- ## Use a phased approach -Before you roll out attack surface reduction rules in your organization, select a small set of managed devices to start. This approach enables you to see how attack surface reduction rules work in your environment and gives you flexibility in applying exclusions. You can do this with dynamic membership rules. +Before you roll out attack surface reduction rules in your organization, select a small set of managed devices to start. - +The reasons for selecting a smaller set of devices as the sample object on which the ASR rules are to be applied are: + +- **Better prospects for display of ASR rules impact** - This approach enables you to see how attack surface reduction rules work in your environment. When lesser number of devices are used, the impact becomes more apparent because the ASR rules can sometimes impact a particular device to a larger extent. +- **Ease in determining ASR rule exclusion** - Testing ASR rules on a smaller device set gives you scope to implement flexibility in exclusions. The flexibility refers to the devising combinations of **applicable-not applicable** devices for ASR rules applicability. These combinations vary depending on the results of the ASR rules testing on the smaller device set. + +> [!IMPORTANT] +> You can implement the process of applying ASR rules to a smaller device set by utilizing dynamic membership rules. + +**How to configure dynamic membership rules** + + ## Use code signing for applications @@ -115,7 +142,6 @@ Attack surface reduction (ASR) rules for MEM (Microsoft Endpoint Manager)-manage - Only the configurations for conflicting settings are held back. - ## See the demystifying blogs The following table lists several blog posts that you might find helpful. All of these blogs are hosted on the [Microsoft Tech Community site](https://techcommunity.microsoft.com), under [Microsoft Defender for Endpoint](https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/bg-p/MicrosoftDefenderATPBlog). From dc6a1422ef530c0659824db0176aeafda206d904 Mon Sep 17 00:00:00 2001 From: Siddarth Mandalika Date: Tue, 5 Jan 2021 17:29:55 +0530 Subject: [PATCH 023/241] Update controlled-folders.md --- .../microsoft-defender-atp/controlled-folders.md | 1 + 1 file changed, 1 insertion(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md b/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md index d01c44566e..c8e81166ac 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md +++ b/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md @@ -65,6 +65,7 @@ Windows system folders are protected by default, along with several other folder - `c:\Users\\Pictures` - `c:\Users\Public\Pictures` - `c:\Users\Public\Videos` +- `c:\Users\\Videos` - `c:\Users\\Music` - `c:\Users\Public\Music` - `c:\Users\\Favorites` From d8afba6ecda828c656854bf29d1f5a1e6baf91fc Mon Sep 17 00:00:00 2001 From: Siddarth Mandalika Date: Tue, 5 Jan 2021 19:14:10 +0530 Subject: [PATCH 024/241] Update best-practices-attack-surface-reduction-rules.md --- ...ractices-attack-surface-reduction-rules.md | 23 ++++++++++++++++++- 1 file changed, 22 insertions(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md index 19653b1a5a..0a7fe26efc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md @@ -48,7 +48,28 @@ It is highly recommended to test the ASR rules on a sample-like smaller set of d -- + +**Applicable to rules' states** + +This section describes the best practices with regard to the states which any ASR rule can be set to, irrespective of the method used to configure or deploy the ASR rule. + +Prior to describing the best pratices for the ASR rules' states, it is important to know the states which an ASR rule can be set to: + +- **Not configured**: This is the state in which the ASR rule has been disabled. The code for this state is 0. +- **Block**: This is the state in which the ASR rule is enabled. YThe code for this state is 1. +- **Audit**: This is the state in which the ASR rule is evaluated about its impactive behavior toward the organization or environment in which it is deployed. + +**Recommendation** + +The recommended practice for a deployed ASR rule is to start it in **audit** mode. The reasons for recommendation of this best pratice are: + +1. **Access to logs and reviews**: When an ASR rule is set to **audit** mode, you can get access to the logs and reviews pertaining to it. These logs and reviews are data that helps you to analyze the impact of the ASR rule. +2. **Rule-related decision**: The analysis findings guided by the logs and reviews help you take a decision whether to deploy or exclude the ASR rule or not. For information on ASR rule exclusion see + + + + + ## Use a phased approach Before you roll out attack surface reduction rules in your organization, select a small set of managed devices to start. From 0234660baf0f9855f3eacd73ee2d02232433747e Mon Sep 17 00:00:00 2001 From: Siddarth Mandalika Date: Tue, 5 Jan 2021 19:52:34 +0530 Subject: [PATCH 025/241] Update best-practices-attack-surface-reduction-rules.md --- .../best-practices-attack-surface-reduction-rules.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md index 0a7fe26efc..ea1d8dbfb2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md @@ -154,7 +154,7 @@ Attack surface reduction (ASR) rules for MEM (Microsoft Endpoint Manager)-manage - ASR rules from the following profiles are evaluated for each device the rules apply to: - Devices > Configuration policy > Endpoint protection profile > Microsoft Defender Exploit Guard > [Attack Surface Reduction](https://docs.microsoft.com/mem/intune/protect/endpoint-protection-windows-10#attack-surface-reduction). - Endpoint security > Attack surface reduction policy > Attack surface reduction rules. - - Endpoint security > Security baselines > Microsoft Defender ATP Baseline > Attack Surface Reduction Rules. + - Endpoint security > Security baselines > Microsoft Defender ATP Baseline > Profiles > Profile Name > Properties > Configuration settings > Attack Surface Reduction Rules - Settings that do not have conflicts are added to a superset of policy for the device. From 4e744a03176f3b387f71d98005fe7bd3d25f7319 Mon Sep 17 00:00:00 2001 From: Benny Shilpa Date: Fri, 8 Jan 2021 12:48:00 +0530 Subject: [PATCH 026/241] Update symantec-to-microsoft-defender-atp-setup.md --- .../symantec-to-microsoft-defender-atp-setup.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md index 72385ecf92..d251f87b7a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md @@ -117,7 +117,7 @@ Microsoft Defender Antivirus can run alongside Symantec if you set Microsoft Def |Method |What to do | |---------|---------| |Command Prompt |1. On a Windows device, open Command Prompt as an administrator.

2. Type `sc query windefend`, and then press Enter.

3. Review the results to confirm that Microsoft Defender Antivirus is running in passive mode. | -|PowerShell |1. On a Windows device, open Windows PowerShell as an administrator.

2. Run the [Get-MpComputerStatus](https://docs.microsoft.com/powershell/module/defender/Get-MpComputerStatus) cmdlet.

3. In the list of results, look for **AntivirusEnabled: True**. | +|PowerShell |1. On a Windows device, open Windows PowerShell as an administrator.

2. Run the [Get-MpComputerStatus](https://docs.microsoft.com/powershell/module/defender/Get-MpComputerStatus) cmdlet.

3. In the list of results, look for either **AMRunningMode: Passive Mode** or **AMRunningMode: SxS Passive Mode**.| > [!NOTE] > You might see *Windows Defender Antivirus* instead of *Microsoft Defender Antivirus* in some versions of Windows. From 8910a420b285c848ad75714291673b1f4493b864 Mon Sep 17 00:00:00 2001 From: Benny Shilpa Date: Fri, 8 Jan 2021 12:58:17 +0530 Subject: [PATCH 027/241] Update mcafee-to-microsoft-defender-setup.md --- .../mcafee-to-microsoft-defender-setup.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md index 432aed7160..8b4ea42244 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md @@ -142,7 +142,7 @@ Microsoft Defender Antivirus can run alongside McAfee if you set Microsoft Defen |Method |What to do | |---------|---------| |Command Prompt |1. On a Windows device, open Command Prompt as an administrator.

2. Type `sc query windefend`, and then press Enter.

3. Review the results to confirm that Microsoft Defender Antivirus is running in passive mode. | -|PowerShell |1. On a Windows device, open Windows PowerShell as an administrator.

2. Run the [Get-MpComputerStatus](https://docs.microsoft.com/powershell/module/defender/Get-MpComputerStatus) cmdlet.

3. In the list of results, look for **AntivirusEnabled: True**. | +|PowerShell |1. On a Windows device, open Windows PowerShell as an administrator.

2. Run the [Get-MpComputerStatus](https://docs.microsoft.com/powershell/module/defender/Get-MpComputerStatus) cmdlet.

3. In the list of results, look for either **AMRunningMode: Passive Mode** or **AMRunningMode: SxS Passive Mode**.| > [!NOTE] > You might see *Windows Defender Antivirus* instead of *Microsoft Defender Antivirus* in some versions of Windows. From abc9f48f50788ec2ffa57a803e9f745ba3ceb7fe Mon Sep 17 00:00:00 2001 From: Benny Shilpa Date: Fri, 8 Jan 2021 13:02:40 +0530 Subject: [PATCH 028/241] Update switch-to-microsoft-defender-setup.md --- .../switch-to-microsoft-defender-setup.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md index c1ad46027c..cce6dd54eb 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md @@ -138,7 +138,7 @@ Microsoft Defender Antivirus can run alongside your existing endpoint protection |Method |What to do | |---------|---------| |Command Prompt |1. On a Windows device, open Command Prompt as an administrator.

2. Type `sc query windefend`, and then press Enter.

3. Review the results to confirm that Microsoft Defender Antivirus is running in passive mode. | -|PowerShell |1. On a Windows device, open Windows PowerShell as an administrator.

2. Run the [Get-MpComputerStatus](https://docs.microsoft.com/powershell/module/defender/Get-MpComputerStatus) cmdlet.

3. In the list of results, look for **AntivirusEnabled: True**. | +|PowerShell |1. On a Windows device, open Windows PowerShell as an administrator.

2. Run the [Get-MpComputerStatus](https://docs.microsoft.com/powershell/module/defender/Get-MpComputerStatus) cmdlet.

3. In the list of results, look for either **AMRunningMode: Passive Mode** or **AMRunningMode: SxS Passive Mode**. | > [!NOTE] > You might see *Windows Defender Antivirus* instead of *Microsoft Defender Antivirus* in some versions of Windows. From 77e614f3ceac9cecd86b4bcb422ef4c57109d047 Mon Sep 17 00:00:00 2001 From: nimishasatapathy <75668234+nimishasatapathy@users.noreply.github.com> Date: Wed, 20 Jan 2021 14:07:29 +0530 Subject: [PATCH 029/241] Updated-4773993footnotes --- .../policy-csp-admx-activexinstallservice.md | 17 +++++++++-------- .../mdm/policy-csp-admx-addremoveprograms.md | 17 +++++++++-------- .../mdm/policy-csp-admx-appcompat.md | 17 +++++++++-------- .../mdm/policy-csp-admx-appxpackagemanager.md | 17 +++++++++-------- .../mdm/policy-csp-admx-appxruntime.md | 17 +++++++++-------- .../mdm/policy-csp-admx-attachmentmanager.md | 17 +++++++++-------- .../mdm/policy-csp-admx-auditsettings.md | 17 +++++++++-------- .../mdm/policy-csp-admx-bits.md | 17 +++++++++-------- .../mdm/policy-csp-admx-ciphersuiteorder.md | 17 +++++++++-------- .../mdm/policy-csp-admx-com.md | 17 +++++++++-------- .../mdm/policy-csp-admx-controlpanel.md | 17 +++++++++-------- .../policy-csp-admx-controlpaneldisplay.md | 17 +++++++++-------- .../mdm/policy-csp-admx-cpls.md | 17 +++++++++-------- .../policy-csp-admx-credentialproviders.md | 17 +++++++++-------- .../mdm/policy-csp-admx-credssp.md | 17 +++++++++-------- .../mdm/policy-csp-admx-credui.md | 17 +++++++++-------- .../mdm/policy-csp-admx-ctrlaltdel.md | 17 +++++++++-------- .../mdm/policy-csp-admx-datacollection.md | 17 +++++++++-------- .../mdm/policy-csp-admx-desktop.md | 18 +++++++++--------- .../mdm/policy-csp-admx-deviceinstallation.md | 18 +++++++++--------- .../mdm/policy-csp-admx-devicesetup.md | 18 +++++++++--------- .../mdm/policy-csp-admx-digitallocker.md | 17 +++++++++-------- .../mdm/policy-csp-admx-dnsclient.md | 18 +++++++++--------- .../mdm/policy-csp-admx-dwm.md | 18 +++++++++--------- .../mdm/policy-csp-admx-eaime.md | 17 +++++++++-------- .../mdm/policy-csp-admx-encryptfilesonmove.md | 17 +++++++++-------- .../mdm/policy-csp-admx-enhancedstorage.md | 17 +++++++++-------- .../mdm/policy-csp-admx-errorreporting.md | 18 +++++++++--------- .../mdm/policy-csp-admx-eventforwarding.md | 17 +++++++++-------- .../mdm/policy-csp-admx-eventlog.md | 17 +++++++++-------- .../mdm/policy-csp-admx-explorer.md | 18 +++++++++--------- .../policy-csp-admx-fileservervssprovider.md | 17 +++++++++-------- .../mdm/policy-csp-admx-filesys.md | 17 +++++++++-------- .../mdm/policy-csp-admx-folderredirection.md | 17 +++++++++-------- .../mdm/policy-csp-admx-globalization.md | 17 +++++++++-------- .../mdm/policy-csp-admx-grouppolicy.md | 18 +++++++++--------- .../mdm/policy-csp-admx-help.md | 19 ++++++++++--------- .../mdm/policy-csp-admx-helpandsupport.md | 17 +++++++++-------- .../mdm/policy-csp-admx-icm.md | 17 +++++++++-------- .../mdm/policy-csp-admx-kdc.md | 17 +++++++++-------- .../mdm/policy-csp-admx-kerberos.md | 18 +++++++++--------- .../mdm/policy-csp-admx-lanmanserver.md | 18 +++++++++--------- .../mdm/policy-csp-admx-lanmanworkstation.md | 17 +++++++++-------- ...icy-csp-admx-linklayertopologydiscovery.md | 17 +++++++++-------- .../mdm/policy-csp-admx-logon.md | 17 +++++++++-------- ...icy-csp-admx-microsoftdefenderantivirus.md | 17 +++++++++-------- .../mdm/policy-csp-admx-mmc.md | 17 +++++++++-------- .../mdm/policy-csp-admx-mmcsnapins.md | 18 +++++++++--------- .../mdm/policy-csp-admx-msapolicy.md | 17 +++++++++-------- .../mdm/policy-csp-admx-msched.md | 17 +++++++++-------- .../mdm/policy-csp-admx-msdt.md | 17 +++++++++-------- .../mdm/policy-csp-admx-msi.md | 17 +++++++++-------- .../mdm/policy-csp-admx-nca.md | 17 +++++++++-------- .../mdm/policy-csp-admx-ncsi.md | 17 +++++++++-------- .../mdm/policy-csp-admx-netlogon.md | 18 +++++++++--------- .../mdm/policy-csp-admx-networkconnections.md | 17 +++++++++-------- .../mdm/policy-csp-admx-offlinefiles.md | 17 +++++++++-------- .../mdm/policy-csp-admx-peertopeercaching.md | 17 +++++++++-------- .../policy-csp-admx-performancediagnostics.md | 17 +++++++++-------- .../mdm/policy-csp-admx-power.md | 18 +++++++++--------- ...licy-csp-admx-powershellexecutionpolicy.md | 17 +++++++++-------- .../mdm/policy-csp-admx-printing.md | 17 +++++++++-------- .../mdm/policy-csp-admx-printing2.md | 18 +++++++++--------- .../mdm/policy-csp-admx-programs.md | 17 +++++++++-------- .../mdm/policy-csp-admx-reliability.md | 17 +++++++++-------- .../mdm/policy-csp-admx-remoteassistance.md | 17 +++++++++-------- .../mdm/policy-csp-admx-removablestorage.md | 17 +++++++++-------- .../mdm/policy-csp-admx-rpc.md | 17 +++++++++-------- .../mdm/policy-csp-admx-scripts.md | 17 +++++++++-------- .../mdm/policy-csp-admx-sdiageng.md | 18 +++++++++--------- .../mdm/policy-csp-admx-securitycenter.md | 17 +++++++++-------- .../mdm/policy-csp-admx-sensors.md | 17 +++++++++-------- .../mdm/policy-csp-admx-servicing.md | 17 +++++++++-------- .../mdm/policy-csp-admx-settingsync.md | 18 +++++++++--------- .../mdm/policy-csp-admx-sharedfolders.md | 17 +++++++++-------- .../mdm/policy-csp-admx-sharing.md | 18 +++++++++--------- ...csp-admx-shellcommandpromptregedittools.md | 17 +++++++++-------- .../mdm/policy-csp-admx-skydrive.md | 17 +++++++++-------- .../mdm/policy-csp-admx-smartcard.md | 17 +++++++++-------- .../mdm/policy-csp-admx-snmp.md | 17 +++++++++-------- .../mdm/policy-csp-admx-startmenu.md | 17 +++++++++-------- .../mdm/policy-csp-admx-systemrestore.md | 17 +++++++++-------- .../mdm/policy-csp-admx-taskbar.md | 17 +++++++++-------- .../mdm/policy-csp-admx-tcpip.md | 17 +++++++++-------- .../mdm/policy-csp-admx-thumbnails.md | 17 +++++++++-------- .../mdm/policy-csp-admx-tpm.md | 17 +++++++++-------- ...y-csp-admx-userexperiencevirtualization.md | 17 +++++++++-------- .../mdm/policy-csp-admx-userprofiles.md | 18 +++++++++--------- .../mdm/policy-csp-admx-w32time.md | 17 +++++++++-------- .../mdm/policy-csp-admx-wcm.md | 17 +++++++++-------- .../mdm/policy-csp-admx-wincal.md | 17 +++++++++-------- .../policy-csp-admx-windowsanytimeupgrade.md | 18 +++++++++--------- .../mdm/policy-csp-admx-windowsconnectnow.md | 17 +++++++++-------- .../mdm/policy-csp-admx-windowsexplorer.md | 17 +++++++++-------- .../mdm/policy-csp-admx-windowsmediadrm.md | 17 +++++++++-------- .../mdm/policy-csp-admx-windowsmediaplayer.md | 17 +++++++++-------- ...policy-csp-admx-windowsremotemanagement.md | 17 +++++++++-------- .../mdm/policy-csp-admx-windowsstore.md | 18 +++++++++--------- .../mdm/policy-csp-admx-wininit.md | 17 +++++++++-------- .../mdm/policy-csp-admx-winlogon.md | 17 +++++++++-------- .../mdm/policy-csp-admx-wlansvc.md | 17 +++++++++-------- .../mdm/policy-csp-admx-wpn.md | 17 +++++++++-------- 102 files changed, 919 insertions(+), 837 deletions(-) diff --git a/windows/client-management/mdm/policy-csp-admx-activexinstallservice.md b/windows/client-management/mdm/policy-csp-admx-activexinstallservice.md index 38d15714d4..2b4c414ae7 100644 --- a/windows/client-management/mdm/policy-csp-admx-activexinstallservice.md +++ b/windows/client-management/mdm/policy-csp-admx-activexinstallservice.md @@ -106,14 +106,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-addremoveprograms.md b/windows/client-management/mdm/policy-csp-admx-addremoveprograms.md index 650e2497ae..0c6e0067ac 100644 --- a/windows/client-management/mdm/policy-csp-admx-addremoveprograms.md +++ b/windows/client-management/mdm/policy-csp-admx-addremoveprograms.md @@ -941,14 +941,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-appcompat.md b/windows/client-management/mdm/policy-csp-admx-appcompat.md index a2a770794d..b626e67721 100644 --- a/windows/client-management/mdm/policy-csp-admx-appcompat.md +++ b/windows/client-management/mdm/policy-csp-admx-appcompat.md @@ -731,14 +731,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-appxpackagemanager.md b/windows/client-management/mdm/policy-csp-admx-appxpackagemanager.md index 44f5d6b6f7..086c0dafc1 100644 --- a/windows/client-management/mdm/policy-csp-admx-appxpackagemanager.md +++ b/windows/client-management/mdm/policy-csp-admx-appxpackagemanager.md @@ -108,13 +108,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 \ No newline at end of file diff --git a/windows/client-management/mdm/policy-csp-admx-appxruntime.md b/windows/client-management/mdm/policy-csp-admx-appxruntime.md index 8dcf16d88f..6d76bd5f74 100644 --- a/windows/client-management/mdm/policy-csp-admx-appxruntime.md +++ b/windows/client-management/mdm/policy-csp-admx-appxruntime.md @@ -325,14 +325,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-attachmentmanager.md b/windows/client-management/mdm/policy-csp-admx-attachmentmanager.md index e43001ae9c..895402efef 100644 --- a/windows/client-management/mdm/policy-csp-admx-attachmentmanager.md +++ b/windows/client-management/mdm/policy-csp-admx-attachmentmanager.md @@ -409,14 +409,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-auditsettings.md b/windows/client-management/mdm/policy-csp-admx-auditsettings.md index 62b80d6108..2564a91801 100644 --- a/windows/client-management/mdm/policy-csp-admx-auditsettings.md +++ b/windows/client-management/mdm/policy-csp-admx-auditsettings.md @@ -106,14 +106,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-bits.md b/windows/client-management/mdm/policy-csp-admx-bits.md index b5f4b7b748..35597b677e 100644 --- a/windows/client-management/mdm/policy-csp-admx-bits.md +++ b/windows/client-management/mdm/policy-csp-admx-bits.md @@ -1088,14 +1088,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-ciphersuiteorder.md b/windows/client-management/mdm/policy-csp-admx-ciphersuiteorder.md index 232b4fdce7..e8a57b01bf 100644 --- a/windows/client-management/mdm/policy-csp-admx-ciphersuiteorder.md +++ b/windows/client-management/mdm/policy-csp-admx-ciphersuiteorder.md @@ -190,14 +190,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-com.md b/windows/client-management/mdm/policy-csp-admx-com.md index 152e8d9044..aaaa28a510 100644 --- a/windows/client-management/mdm/policy-csp-admx-com.md +++ b/windows/client-management/mdm/policy-csp-admx-com.md @@ -184,14 +184,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-controlpanel.md b/windows/client-management/mdm/policy-csp-admx-controlpanel.md index 8ae99cefe3..4a340834f9 100644 --- a/windows/client-management/mdm/policy-csp-admx-controlpanel.md +++ b/windows/client-management/mdm/policy-csp-admx-controlpanel.md @@ -350,13 +350,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 \ No newline at end of file diff --git a/windows/client-management/mdm/policy-csp-admx-controlpaneldisplay.md b/windows/client-management/mdm/policy-csp-admx-controlpaneldisplay.md index 48dc02d6db..a03950bfdc 100644 --- a/windows/client-management/mdm/policy-csp-admx-controlpaneldisplay.md +++ b/windows/client-management/mdm/policy-csp-admx-controlpaneldisplay.md @@ -1813,13 +1813,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 \ No newline at end of file diff --git a/windows/client-management/mdm/policy-csp-admx-cpls.md b/windows/client-management/mdm/policy-csp-admx-cpls.md index 9517dbfe30..d198e617ff 100644 --- a/windows/client-management/mdm/policy-csp-admx-cpls.md +++ b/windows/client-management/mdm/policy-csp-admx-cpls.md @@ -104,14 +104,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-credentialproviders.md b/windows/client-management/mdm/policy-csp-admx-credentialproviders.md index 1dcc21ec35..dcaa5fa29f 100644 --- a/windows/client-management/mdm/policy-csp-admx-credentialproviders.md +++ b/windows/client-management/mdm/policy-csp-admx-credentialproviders.md @@ -256,14 +256,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-credssp.md b/windows/client-management/mdm/policy-csp-admx-credssp.md index 4b830deeb7..7cf1e14d14 100644 --- a/windows/client-management/mdm/policy-csp-admx-credssp.md +++ b/windows/client-management/mdm/policy-csp-admx-credssp.md @@ -956,14 +956,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-credui.md b/windows/client-management/mdm/policy-csp-admx-credui.md index 9247d038a8..cf430cc22f 100644 --- a/windows/client-management/mdm/policy-csp-admx-credui.md +++ b/windows/client-management/mdm/policy-csp-admx-credui.md @@ -172,14 +172,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-ctrlaltdel.md b/windows/client-management/mdm/policy-csp-admx-ctrlaltdel.md index c4ed633cb6..7ec6bdd7bc 100644 --- a/windows/client-management/mdm/policy-csp-admx-ctrlaltdel.md +++ b/windows/client-management/mdm/policy-csp-admx-ctrlaltdel.md @@ -326,14 +326,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-datacollection.md b/windows/client-management/mdm/policy-csp-admx-datacollection.md index 06baf9787a..b550db06f6 100644 --- a/windows/client-management/mdm/policy-csp-admx-datacollection.md +++ b/windows/client-management/mdm/policy-csp-admx-datacollection.md @@ -101,14 +101,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-desktop.md b/windows/client-management/mdm/policy-csp-admx-desktop.md index 3cabf5f777..8c3fd1a932 100644 --- a/windows/client-management/mdm/policy-csp-admx-desktop.md +++ b/windows/client-management/mdm/policy-csp-admx-desktop.md @@ -2170,14 +2170,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. - +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-deviceinstallation.md b/windows/client-management/mdm/policy-csp-admx-deviceinstallation.md index 5f9d502f36..69e459d10c 100644 --- a/windows/client-management/mdm/policy-csp-admx-deviceinstallation.md +++ b/windows/client-management/mdm/policy-csp-admx-deviceinstallation.md @@ -607,13 +607,13 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. - +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 \ No newline at end of file diff --git a/windows/client-management/mdm/policy-csp-admx-devicesetup.md b/windows/client-management/mdm/policy-csp-admx-devicesetup.md index 77264647f1..5da6627e8f 100644 --- a/windows/client-management/mdm/policy-csp-admx-devicesetup.md +++ b/windows/client-management/mdm/policy-csp-admx-devicesetup.md @@ -175,14 +175,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. - +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-digitallocker.md b/windows/client-management/mdm/policy-csp-admx-digitallocker.md index b2b311f5a1..08a7dab278 100644 --- a/windows/client-management/mdm/policy-csp-admx-digitallocker.md +++ b/windows/client-management/mdm/policy-csp-admx-digitallocker.md @@ -177,14 +177,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-dnsclient.md b/windows/client-management/mdm/policy-csp-admx-dnsclient.md index 5176ac1024..9aba6d0482 100644 --- a/windows/client-management/mdm/policy-csp-admx-dnsclient.md +++ b/windows/client-management/mdm/policy-csp-admx-dnsclient.md @@ -1712,14 +1712,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. - +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-dwm.md b/windows/client-management/mdm/policy-csp-admx-dwm.md index e03d29b3c1..71f9b3638f 100644 --- a/windows/client-management/mdm/policy-csp-admx-dwm.md +++ b/windows/client-management/mdm/policy-csp-admx-dwm.md @@ -478,14 +478,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. - +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-eaime.md b/windows/client-management/mdm/policy-csp-admx-eaime.md index 433116e5de..b56ce8c52a 100644 --- a/windows/client-management/mdm/policy-csp-admx-eaime.md +++ b/windows/client-management/mdm/policy-csp-admx-eaime.md @@ -958,14 +958,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-encryptfilesonmove.md b/windows/client-management/mdm/policy-csp-admx-encryptfilesonmove.md index 82b82ab53f..1dd5a4e6cb 100644 --- a/windows/client-management/mdm/policy-csp-admx-encryptfilesonmove.md +++ b/windows/client-management/mdm/policy-csp-admx-encryptfilesonmove.md @@ -103,14 +103,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-enhancedstorage.md b/windows/client-management/mdm/policy-csp-admx-enhancedstorage.md index 4e1cf740ae..7e217f1364 100644 --- a/windows/client-management/mdm/policy-csp-admx-enhancedstorage.md +++ b/windows/client-management/mdm/policy-csp-admx-enhancedstorage.md @@ -463,14 +463,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-errorreporting.md b/windows/client-management/mdm/policy-csp-admx-errorreporting.md index a220ae0692..5f3fc5e33b 100644 --- a/windows/client-management/mdm/policy-csp-admx-errorreporting.md +++ b/windows/client-management/mdm/policy-csp-admx-errorreporting.md @@ -2189,14 +2189,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. - +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-eventforwarding.md b/windows/client-management/mdm/policy-csp-admx-eventforwarding.md index 985a4580ad..449bed0b21 100644 --- a/windows/client-management/mdm/policy-csp-admx-eventforwarding.md +++ b/windows/client-management/mdm/policy-csp-admx-eventforwarding.md @@ -187,14 +187,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-eventlog.md b/windows/client-management/mdm/policy-csp-admx-eventlog.md index 97b2384e47..ea4b084c38 100644 --- a/windows/client-management/mdm/policy-csp-admx-eventlog.md +++ b/windows/client-management/mdm/policy-csp-admx-eventlog.md @@ -1575,14 +1575,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-explorer.md b/windows/client-management/mdm/policy-csp-admx-explorer.md index 31c5d764fb..da74235b97 100644 --- a/windows/client-management/mdm/policy-csp-admx-explorer.md +++ b/windows/client-management/mdm/policy-csp-admx-explorer.md @@ -388,13 +388,13 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. - +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 \ No newline at end of file diff --git a/windows/client-management/mdm/policy-csp-admx-fileservervssprovider.md b/windows/client-management/mdm/policy-csp-admx-fileservervssprovider.md index 97a0885008..a1b52fa8fd 100644 --- a/windows/client-management/mdm/policy-csp-admx-fileservervssprovider.md +++ b/windows/client-management/mdm/policy-csp-admx-fileservervssprovider.md @@ -104,14 +104,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-filesys.md b/windows/client-management/mdm/policy-csp-admx-filesys.md index aadede45cf..768b9ea68d 100644 --- a/windows/client-management/mdm/policy-csp-admx-filesys.md +++ b/windows/client-management/mdm/policy-csp-admx-filesys.md @@ -575,14 +575,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-folderredirection.md b/windows/client-management/mdm/policy-csp-admx-folderredirection.md index 97576c4d96..c1b7ee3ab0 100644 --- a/windows/client-management/mdm/policy-csp-admx-folderredirection.md +++ b/windows/client-management/mdm/policy-csp-admx-folderredirection.md @@ -557,14 +557,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-globalization.md b/windows/client-management/mdm/policy-csp-admx-globalization.md index ad421c4633..4a4c00cd36 100644 --- a/windows/client-management/mdm/policy-csp-admx-globalization.md +++ b/windows/client-management/mdm/policy-csp-admx-globalization.md @@ -1884,13 +1884,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 \ No newline at end of file diff --git a/windows/client-management/mdm/policy-csp-admx-grouppolicy.md b/windows/client-management/mdm/policy-csp-admx-grouppolicy.md index 5ee096c63f..1b089bd628 100644 --- a/windows/client-management/mdm/policy-csp-admx-grouppolicy.md +++ b/windows/client-management/mdm/policy-csp-admx-grouppolicy.md @@ -3399,13 +3399,13 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. - +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 \ No newline at end of file diff --git a/windows/client-management/mdm/policy-csp-admx-help.md b/windows/client-management/mdm/policy-csp-admx-help.md index 9f96bb2c16..3b42429ea9 100644 --- a/windows/client-management/mdm/policy-csp-admx-help.md +++ b/windows/client-management/mdm/policy-csp-admx-help.md @@ -18,7 +18,7 @@ manager: dansimp
- + diff --git a/windows/client-management/mdm/policy-csp-admx-helpandsupport.md b/windows/client-management/mdm/policy-csp-admx-helpandsupport.md index 50be68bfc6..ca46354852 100644 --- a/windows/client-management/mdm/policy-csp-admx-helpandsupport.md +++ b/windows/client-management/mdm/policy-csp-admx-helpandsupport.md @@ -318,14 +318,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-icm.md b/windows/client-management/mdm/policy-csp-admx-icm.md index 9c053a6a02..63e72f5539 100644 --- a/windows/client-management/mdm/policy-csp-admx-icm.md +++ b/windows/client-management/mdm/policy-csp-admx-icm.md @@ -1977,14 +1977,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-kdc.md b/windows/client-management/mdm/policy-csp-admx-kdc.md index baaaa464b2..ec9b9e660a 100644 --- a/windows/client-management/mdm/policy-csp-admx-kdc.md +++ b/windows/client-management/mdm/policy-csp-admx-kdc.md @@ -504,14 +504,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-kerberos.md b/windows/client-management/mdm/policy-csp-admx-kerberos.md index 594a97bf72..7f36359852 100644 --- a/windows/client-management/mdm/policy-csp-admx-kerberos.md +++ b/windows/client-management/mdm/policy-csp-admx-kerberos.md @@ -628,14 +628,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. - +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-lanmanserver.md b/windows/client-management/mdm/policy-csp-admx-lanmanserver.md index bf08d08f1b..74d7cb2b32 100644 --- a/windows/client-management/mdm/policy-csp-admx-lanmanserver.md +++ b/windows/client-management/mdm/policy-csp-admx-lanmanserver.md @@ -367,15 +367,15 @@ ADMX Info:
Footnotes: - -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-lanmanworkstation.md b/windows/client-management/mdm/policy-csp-admx-lanmanworkstation.md index d3c1dfcd54..96da8caef4 100644 --- a/windows/client-management/mdm/policy-csp-admx-lanmanworkstation.md +++ b/windows/client-management/mdm/policy-csp-admx-lanmanworkstation.md @@ -272,13 +272,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 \ No newline at end of file diff --git a/windows/client-management/mdm/policy-csp-admx-linklayertopologydiscovery.md b/windows/client-management/mdm/policy-csp-admx-linklayertopologydiscovery.md index f36c218e89..d8eee0b351 100644 --- a/windows/client-management/mdm/policy-csp-admx-linklayertopologydiscovery.md +++ b/windows/client-management/mdm/policy-csp-admx-linklayertopologydiscovery.md @@ -177,14 +177,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-logon.md b/windows/client-management/mdm/policy-csp-admx-logon.md index 1c04d119eb..b463924f33 100644 --- a/windows/client-management/mdm/policy-csp-admx-logon.md +++ b/windows/client-management/mdm/policy-csp-admx-logon.md @@ -1194,14 +1194,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-microsoftdefenderantivirus.md b/windows/client-management/mdm/policy-csp-admx-microsoftdefenderantivirus.md index 5862dadff7..995d54e477 100644 --- a/windows/client-management/mdm/policy-csp-admx-microsoftdefenderantivirus.md +++ b/windows/client-management/mdm/policy-csp-admx-microsoftdefenderantivirus.md @@ -6839,14 +6839,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-mmc.md b/windows/client-management/mdm/policy-csp-admx-mmc.md index e51d3bfcb5..dc9f501685 100644 --- a/windows/client-management/mdm/policy-csp-admx-mmc.md +++ b/windows/client-management/mdm/policy-csp-admx-mmc.md @@ -432,14 +432,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-mmcsnapins.md b/windows/client-management/mdm/policy-csp-admx-mmcsnapins.md index 2190dbabeb..dcbb289b4b 100644 --- a/windows/client-management/mdm/policy-csp-admx-mmcsnapins.md +++ b/windows/client-management/mdm/policy-csp-admx-mmcsnapins.md @@ -8437,14 +8437,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. - +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-msapolicy.md b/windows/client-management/mdm/policy-csp-admx-msapolicy.md index 7a9e6a5a84..3532d29c56 100644 --- a/windows/client-management/mdm/policy-csp-admx-msapolicy.md +++ b/windows/client-management/mdm/policy-csp-admx-msapolicy.md @@ -103,14 +103,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-msched.md b/windows/client-management/mdm/policy-csp-admx-msched.md index fc45989368..c5cb159658 100644 --- a/windows/client-management/mdm/policy-csp-admx-msched.md +++ b/windows/client-management/mdm/policy-csp-admx-msched.md @@ -178,14 +178,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-msdt.md b/windows/client-management/mdm/policy-csp-admx-msdt.md index c22b9c6437..e6ab53acce 100644 --- a/windows/client-management/mdm/policy-csp-admx-msdt.md +++ b/windows/client-management/mdm/policy-csp-admx-msdt.md @@ -275,14 +275,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-msi.md b/windows/client-management/mdm/policy-csp-admx-msi.md index 948a93babd..3e2094f298 100644 --- a/windows/client-management/mdm/policy-csp-admx-msi.md +++ b/windows/client-management/mdm/policy-csp-admx-msi.md @@ -1862,13 +1862,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 \ No newline at end of file diff --git a/windows/client-management/mdm/policy-csp-admx-nca.md b/windows/client-management/mdm/policy-csp-admx-nca.md index da9eca2118..aaa011b575 100644 --- a/windows/client-management/mdm/policy-csp-admx-nca.md +++ b/windows/client-management/mdm/policy-csp-admx-nca.md @@ -613,14 +613,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-ncsi.md b/windows/client-management/mdm/policy-csp-admx-ncsi.md index 68f54caf09..2dc203705f 100644 --- a/windows/client-management/mdm/policy-csp-admx-ncsi.md +++ b/windows/client-management/mdm/policy-csp-admx-ncsi.md @@ -508,14 +508,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-netlogon.md b/windows/client-management/mdm/policy-csp-admx-netlogon.md index a01bbd5c4d..45405c7cc2 100644 --- a/windows/client-management/mdm/policy-csp-admx-netlogon.md +++ b/windows/client-management/mdm/policy-csp-admx-netlogon.md @@ -2755,14 +2755,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. - +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-networkconnections.md b/windows/client-management/mdm/policy-csp-admx-networkconnections.md index b2d54403e7..7e542154a7 100644 --- a/windows/client-management/mdm/policy-csp-admx-networkconnections.md +++ b/windows/client-management/mdm/policy-csp-admx-networkconnections.md @@ -2187,13 +2187,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 \ No newline at end of file diff --git a/windows/client-management/mdm/policy-csp-admx-offlinefiles.md b/windows/client-management/mdm/policy-csp-admx-offlinefiles.md index 1a170d2024..27b56e21e6 100644 --- a/windows/client-management/mdm/policy-csp-admx-offlinefiles.md +++ b/windows/client-management/mdm/policy-csp-admx-offlinefiles.md @@ -3691,14 +3691,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-peertopeercaching.md b/windows/client-management/mdm/policy-csp-admx-peertopeercaching.md index 54b15aabfb..ed16a33a35 100644 --- a/windows/client-management/mdm/policy-csp-admx-peertopeercaching.md +++ b/windows/client-management/mdm/policy-csp-admx-peertopeercaching.md @@ -793,13 +793,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-performancediagnostics.md b/windows/client-management/mdm/policy-csp-admx-performancediagnostics.md index fe3507834c..0e39a89004 100644 --- a/windows/client-management/mdm/policy-csp-admx-performancediagnostics.md +++ b/windows/client-management/mdm/policy-csp-admx-performancediagnostics.md @@ -349,14 +349,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-power.md b/windows/client-management/mdm/policy-csp-admx-power.md index c8d950a87f..3d1a58a8f1 100644 --- a/windows/client-management/mdm/policy-csp-admx-power.md +++ b/windows/client-management/mdm/policy-csp-admx-power.md @@ -1869,14 +1869,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. - +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-powershellexecutionpolicy.md b/windows/client-management/mdm/policy-csp-admx-powershellexecutionpolicy.md index 7113d20ba1..5880faae13 100644 --- a/windows/client-management/mdm/policy-csp-admx-powershellexecutionpolicy.md +++ b/windows/client-management/mdm/policy-csp-admx-powershellexecutionpolicy.md @@ -339,13 +339,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 \ No newline at end of file diff --git a/windows/client-management/mdm/policy-csp-admx-printing.md b/windows/client-management/mdm/policy-csp-admx-printing.md index 628d572650..e97cb3df92 100644 --- a/windows/client-management/mdm/policy-csp-admx-printing.md +++ b/windows/client-management/mdm/policy-csp-admx-printing.md @@ -2015,13 +2015,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 \ No newline at end of file diff --git a/windows/client-management/mdm/policy-csp-admx-printing2.md b/windows/client-management/mdm/policy-csp-admx-printing2.md index 817a528bac..8ce369426a 100644 --- a/windows/client-management/mdm/policy-csp-admx-printing2.md +++ b/windows/client-management/mdm/policy-csp-admx-printing2.md @@ -729,13 +729,13 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. - +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 \ No newline at end of file diff --git a/windows/client-management/mdm/policy-csp-admx-programs.md b/windows/client-management/mdm/policy-csp-admx-programs.md index 97697da52b..d7e0d1fec9 100644 --- a/windows/client-management/mdm/policy-csp-admx-programs.md +++ b/windows/client-management/mdm/policy-csp-admx-programs.md @@ -555,14 +555,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-reliability.md b/windows/client-management/mdm/policy-csp-admx-reliability.md index 5db45b394d..398c939856 100644 --- a/windows/client-management/mdm/policy-csp-admx-reliability.md +++ b/windows/client-management/mdm/policy-csp-admx-reliability.md @@ -348,14 +348,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-remoteassistance.md b/windows/client-management/mdm/policy-csp-admx-remoteassistance.md index 6d1135eab4..692487c12d 100644 --- a/windows/client-management/mdm/policy-csp-admx-remoteassistance.md +++ b/windows/client-management/mdm/policy-csp-admx-remoteassistance.md @@ -193,13 +193,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 \ No newline at end of file diff --git a/windows/client-management/mdm/policy-csp-admx-removablestorage.md b/windows/client-management/mdm/policy-csp-admx-removablestorage.md index eaa2b417ff..6a9c3b8bfa 100644 --- a/windows/client-management/mdm/policy-csp-admx-removablestorage.md +++ b/windows/client-management/mdm/policy-csp-admx-removablestorage.md @@ -2316,13 +2316,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 \ No newline at end of file diff --git a/windows/client-management/mdm/policy-csp-admx-rpc.md b/windows/client-management/mdm/policy-csp-admx-rpc.md index 2421a28191..4c77e82fa2 100644 --- a/windows/client-management/mdm/policy-csp-admx-rpc.md +++ b/windows/client-management/mdm/policy-csp-admx-rpc.md @@ -377,14 +377,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-scripts.md b/windows/client-management/mdm/policy-csp-admx-scripts.md index 1a7df80d7f..56b8fa10a1 100644 --- a/windows/client-management/mdm/policy-csp-admx-scripts.md +++ b/windows/client-management/mdm/policy-csp-admx-scripts.md @@ -972,14 +972,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-sdiageng.md b/windows/client-management/mdm/policy-csp-admx-sdiageng.md index bc7b4bc48a..dca614dec2 100644 --- a/windows/client-management/mdm/policy-csp-admx-sdiageng.md +++ b/windows/client-management/mdm/policy-csp-admx-sdiageng.md @@ -247,14 +247,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. - +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-securitycenter.md b/windows/client-management/mdm/policy-csp-admx-securitycenter.md index 5016dd12b2..7590b70934 100644 --- a/windows/client-management/mdm/policy-csp-admx-securitycenter.md +++ b/windows/client-management/mdm/policy-csp-admx-securitycenter.md @@ -113,14 +113,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-sensors.md b/windows/client-management/mdm/policy-csp-admx-sensors.md index 00ff56dafe..66a0fdf6d6 100644 --- a/windows/client-management/mdm/policy-csp-admx-sensors.md +++ b/windows/client-management/mdm/policy-csp-admx-sensors.md @@ -389,13 +389,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 \ No newline at end of file diff --git a/windows/client-management/mdm/policy-csp-admx-servicing.md b/windows/client-management/mdm/policy-csp-admx-servicing.md index c2738859de..af834f2656 100644 --- a/windows/client-management/mdm/policy-csp-admx-servicing.md +++ b/windows/client-management/mdm/policy-csp-admx-servicing.md @@ -103,14 +103,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-settingsync.md b/windows/client-management/mdm/policy-csp-admx-settingsync.md index 42b649433b..53ca6431fc 100644 --- a/windows/client-management/mdm/policy-csp-admx-settingsync.md +++ b/windows/client-management/mdm/policy-csp-admx-settingsync.md @@ -693,14 +693,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. - +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-sharedfolders.md b/windows/client-management/mdm/policy-csp-admx-sharedfolders.md index 365e67295a..a9749a346b 100644 --- a/windows/client-management/mdm/policy-csp-admx-sharedfolders.md +++ b/windows/client-management/mdm/policy-csp-admx-sharedfolders.md @@ -179,14 +179,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-sharing.md b/windows/client-management/mdm/policy-csp-admx-sharing.md index 92d7458cc6..42e13cdd7d 100644 --- a/windows/client-management/mdm/policy-csp-admx-sharing.md +++ b/windows/client-management/mdm/policy-csp-admx-sharing.md @@ -100,14 +100,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. - +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-shellcommandpromptregedittools.md b/windows/client-management/mdm/policy-csp-admx-shellcommandpromptregedittools.md index 70b33efe0d..58d1a90759 100644 --- a/windows/client-management/mdm/policy-csp-admx-shellcommandpromptregedittools.md +++ b/windows/client-management/mdm/policy-csp-admx-shellcommandpromptregedittools.md @@ -335,14 +335,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-skydrive.md b/windows/client-management/mdm/policy-csp-admx-skydrive.md index 5580f6e4e4..e42d009528 100644 --- a/windows/client-management/mdm/policy-csp-admx-skydrive.md +++ b/windows/client-management/mdm/policy-csp-admx-skydrive.md @@ -103,14 +103,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-smartcard.md b/windows/client-management/mdm/policy-csp-admx-smartcard.md index 67c2a2ea26..b75b3b086d 100644 --- a/windows/client-management/mdm/policy-csp-admx-smartcard.md +++ b/windows/client-management/mdm/policy-csp-admx-smartcard.md @@ -1216,14 +1216,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-snmp.md b/windows/client-management/mdm/policy-csp-admx-snmp.md index 4cdc53625c..8b1a15bdca 100644 --- a/windows/client-management/mdm/policy-csp-admx-snmp.md +++ b/windows/client-management/mdm/policy-csp-admx-snmp.md @@ -277,14 +277,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-startmenu.md b/windows/client-management/mdm/policy-csp-admx-startmenu.md index 09955c429e..2c16014c48 100644 --- a/windows/client-management/mdm/policy-csp-admx-startmenu.md +++ b/windows/client-management/mdm/policy-csp-admx-startmenu.md @@ -4998,13 +4998,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 \ No newline at end of file diff --git a/windows/client-management/mdm/policy-csp-admx-systemrestore.md b/windows/client-management/mdm/policy-csp-admx-systemrestore.md index 41c38ffa9f..70b84425c0 100644 --- a/windows/client-management/mdm/policy-csp-admx-systemrestore.md +++ b/windows/client-management/mdm/policy-csp-admx-systemrestore.md @@ -107,14 +107,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-taskbar.md b/windows/client-management/mdm/policy-csp-admx-taskbar.md index d7177153a7..bff61dc5f1 100644 --- a/windows/client-management/mdm/policy-csp-admx-taskbar.md +++ b/windows/client-management/mdm/policy-csp-admx-taskbar.md @@ -1650,14 +1650,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-tcpip.md b/windows/client-management/mdm/policy-csp-admx-tcpip.md index 403e0686e1..3cd6999994 100644 --- a/windows/client-management/mdm/policy-csp-admx-tcpip.md +++ b/windows/client-management/mdm/policy-csp-admx-tcpip.md @@ -998,14 +998,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-thumbnails.md b/windows/client-management/mdm/policy-csp-admx-thumbnails.md index 9aabebdc8b..73f6ca56cd 100644 --- a/windows/client-management/mdm/policy-csp-admx-thumbnails.md +++ b/windows/client-management/mdm/policy-csp-admx-thumbnails.md @@ -251,14 +251,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-tpm.md b/windows/client-management/mdm/policy-csp-admx-tpm.md index da8e499dae..d12a0686f7 100644 --- a/windows/client-management/mdm/policy-csp-admx-tpm.md +++ b/windows/client-management/mdm/policy-csp-admx-tpm.md @@ -790,14 +790,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-userexperiencevirtualization.md b/windows/client-management/mdm/policy-csp-admx-userexperiencevirtualization.md index b82218ed41..7f23f18d6f 100644 --- a/windows/client-management/mdm/policy-csp-admx-userexperiencevirtualization.md +++ b/windows/client-management/mdm/policy-csp-admx-userexperiencevirtualization.md @@ -9463,14 +9463,15 @@ ADMX Info:
Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-userprofiles.md b/windows/client-management/mdm/policy-csp-admx-userprofiles.md index 3f00b44db1..dcc45e4c5e 100644 --- a/windows/client-management/mdm/policy-csp-admx-userprofiles.md +++ b/windows/client-management/mdm/policy-csp-admx-userprofiles.md @@ -643,13 +643,13 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. - +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-w32time.md b/windows/client-management/mdm/policy-csp-admx-w32time.md index 0afeb2cfc3..37697fb185 100644 --- a/windows/client-management/mdm/policy-csp-admx-w32time.md +++ b/windows/client-management/mdm/policy-csp-admx-w32time.md @@ -416,14 +416,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-wcm.md b/windows/client-management/mdm/policy-csp-admx-wcm.md index 0590f12265..0c5ea22e12 100644 --- a/windows/client-management/mdm/policy-csp-admx-wcm.md +++ b/windows/client-management/mdm/policy-csp-admx-wcm.md @@ -259,14 +259,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-wincal.md b/windows/client-management/mdm/policy-csp-admx-wincal.md index d5aba0a18f..399309047c 100644 --- a/windows/client-management/mdm/policy-csp-admx-wincal.md +++ b/windows/client-management/mdm/policy-csp-admx-wincal.md @@ -179,14 +179,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-windowsanytimeupgrade.md b/windows/client-management/mdm/policy-csp-admx-windowsanytimeupgrade.md index c0b49d9fae..efff151d08 100644 --- a/windows/client-management/mdm/policy-csp-admx-windowsanytimeupgrade.md +++ b/windows/client-management/mdm/policy-csp-admx-windowsanytimeupgrade.md @@ -102,14 +102,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. - +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-windowsconnectnow.md b/windows/client-management/mdm/policy-csp-admx-windowsconnectnow.md index bec9255c05..086405efd2 100644 --- a/windows/client-management/mdm/policy-csp-admx-windowsconnectnow.md +++ b/windows/client-management/mdm/policy-csp-admx-windowsconnectnow.md @@ -251,14 +251,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-windowsexplorer.md b/windows/client-management/mdm/policy-csp-admx-windowsexplorer.md index c293e80086..004f66dae4 100644 --- a/windows/client-management/mdm/policy-csp-admx-windowsexplorer.md +++ b/windows/client-management/mdm/policy-csp-admx-windowsexplorer.md @@ -5355,13 +5355,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 \ No newline at end of file diff --git a/windows/client-management/mdm/policy-csp-admx-windowsmediadrm.md b/windows/client-management/mdm/policy-csp-admx-windowsmediadrm.md index 0fa4658ba7..66570c3061 100644 --- a/windows/client-management/mdm/policy-csp-admx-windowsmediadrm.md +++ b/windows/client-management/mdm/policy-csp-admx-windowsmediadrm.md @@ -103,14 +103,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-windowsmediaplayer.md b/windows/client-management/mdm/policy-csp-admx-windowsmediaplayer.md index 22acf9fa38..f0273482cf 100644 --- a/windows/client-management/mdm/policy-csp-admx-windowsmediaplayer.md +++ b/windows/client-management/mdm/policy-csp-admx-windowsmediaplayer.md @@ -1601,14 +1601,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-windowsremotemanagement.md b/windows/client-management/mdm/policy-csp-admx-windowsremotemanagement.md index 317228c066..dc7bcf1f15 100644 --- a/windows/client-management/mdm/policy-csp-admx-windowsremotemanagement.md +++ b/windows/client-management/mdm/policy-csp-admx-windowsremotemanagement.md @@ -172,13 +172,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 \ No newline at end of file diff --git a/windows/client-management/mdm/policy-csp-admx-windowsstore.md b/windows/client-management/mdm/policy-csp-admx-windowsstore.md index 7be8a731e7..cec2e2bd4f 100644 --- a/windows/client-management/mdm/policy-csp-admx-windowsstore.md +++ b/windows/client-management/mdm/policy-csp-admx-windowsstore.md @@ -397,13 +397,13 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. - +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 \ No newline at end of file diff --git a/windows/client-management/mdm/policy-csp-admx-wininit.md b/windows/client-management/mdm/policy-csp-admx-wininit.md index 9e17ae7971..93d25c2f1e 100644 --- a/windows/client-management/mdm/policy-csp-admx-wininit.md +++ b/windows/client-management/mdm/policy-csp-admx-wininit.md @@ -245,14 +245,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-winlogon.md b/windows/client-management/mdm/policy-csp-admx-winlogon.md index 26187fd26d..f1998bb579 100644 --- a/windows/client-management/mdm/policy-csp-admx-winlogon.md +++ b/windows/client-management/mdm/policy-csp-admx-winlogon.md @@ -481,13 +481,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 \ No newline at end of file diff --git a/windows/client-management/mdm/policy-csp-admx-wlansvc.md b/windows/client-management/mdm/policy-csp-admx-wlansvc.md index 0ca862b038..c66f4a6598 100644 --- a/windows/client-management/mdm/policy-csp-admx-wlansvc.md +++ b/windows/client-management/mdm/policy-csp-admx-wlansvc.md @@ -247,14 +247,15 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 diff --git a/windows/client-management/mdm/policy-csp-admx-wpn.md b/windows/client-management/mdm/policy-csp-admx-wpn.md index 863f094564..7e7e4ee561 100644 --- a/windows/client-management/mdm/policy-csp-admx-wpn.md +++ b/windows/client-management/mdm/policy-csp-admx-wpn.md @@ -477,13 +477,14 @@ ADMX Info: Footnotes: -- 1 - Available in Windows 10, version 1607. -- 2 - Available in Windows 10, version 1703. -- 3 - Available in Windows 10, version 1709. -- 4 - Available in Windows 10, version 1803. -- 5 - Available in Windows 10, version 1809. -- 6 - Available in Windows 10, version 1903. -- 7 - Available in Windows 10, version 1909. -- 8 - Available in Windows 10, version 2004. +- 1 - Available in Windows 10, version 1607 +- 2 - Available in Windows 10, version 1703 +- 3 - Available in Windows 10, version 1709 +- 4 - Available in Windows 10, version 1803 +- 5 - Available in Windows 10, version 1809 +- 6 - Available in Windows 10, version 1903 +- 7 - Available in Windows 10, version 1909 +- 8 - Available in Windows 10, version 2004 +- 9 - Available in Windows 10, version 20H2 \ No newline at end of file From 0814a29747487973442c2fafb6c463783b352f2d Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Thu, 21 Jan 2021 15:30:39 -0800 Subject: [PATCH 030/241] add tables --- .../microsoft-defender-atp/alerts-queue.md | 78 ++++++++++++++----- 1 file changed, 60 insertions(+), 18 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md b/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md index e403e8465c..6d06567b44 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md +++ b/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md @@ -80,24 +80,50 @@ We've redefined the alert categories to align to the [enterprise attack tactics] The table below lists the current categories and how they generally map to previous categories. -| New category | Previous categories | Detected threat activity or component | -|----------------------|----------------------|-------------| -| Collection | - | Locating and collecting data for exfiltration | -| Command and control | CommandAndControl | Connecting to attacker-controlled network infrastructure to relay data or receive commands | -| Credential access | CredentialTheft | Obtaining valid credentials to extend control over devices and other resources in the network | -| Defense evasion | - | Avoiding security controls by, for example, turning off security apps, deleting implants, and running rootkits | -| Discovery | Reconnaissance, WebFingerprinting | Gathering information about important devices and resources, such as administrator computers, domain controllers, and file servers | -| Execution | Delivery, MalwareDownload | Launching attacker tools and malicious code, including RATs and backdoors | -| Exfiltration | Exfiltration | Extracting data from the network to an external, attacker-controlled location | -| Exploit | Exploit | Exploit code and possible exploitation activity | -| Initial access | SocialEngineering, WebExploit, DocumentExploit | Gaining initial entry to the target network, usually involving password-guessing, exploits, or phishing emails | -| Lateral movement | LateralMovement, NetworkPropagation | Moving between devices in the target network to reach critical resources or gain network persistence | -| Malware | Malware, Backdoor, Trojan, TrojanDownloader, CredentialStealing, Weaponization, RemoteAccessTool | Backdoors, trojans, and other types of malicious code | -| Persistence | Installation, Persistence | Creating autostart extensibility points (ASEPs) to remain active and survive system restarts | -| Privilege escalation | PrivilegeEscalation | Obtaining higher permission levels for code by running it in the context of a privileged process or account | -| Ransomware | Ransomware | Malware that encrypts files and extorts payment to restore access | -| Suspicious activity | General, None, NotApplicable, EnterprisePolicy, SuspiciousNetworkTraffic | Atypical activity that could be malware activity or part of an attack | -| Unwanted software | UnwantedSoftware | Low-reputation apps and apps that impact productivity and the user experience; detected as potentially unwanted applications (PUAs) | +| New category | Previous category | API category name | Detected threat activity or component | +|----------------------------|--------------------------------------------------------------------------------------------------|--------------------------|-------------------------------------------------------------------------------------------------------------------------------------| +| | | AccessGovernance | | +| Backdoor | None | | | +| Collection | None | Collection | Locating and collecting data for exfiltration | +| Command and control | CommandAndControl | CommandAndControl | Connecting to attacker-controlled network infrastructure to relay data or receive commands | +| Credential access | CredentialTheft | CredentialAccess | Obtaining valid credentials to extend control over devices and other resources in the network | +| Credential stealing | CredentialTheft | CredentialStealing | Obtaining valid credentials to extend control over devices and other resources in the network | +| Credential theft | None | CredentialTheft | | +| | | DataGovernance | | +| | | DataLossPrevention | | +| Defense evasion | None | DefenseEvasion | | +| Delivery | None | | | +| Discovery | Reconnaissance, WebFingerprinting | Discovery | Gathering information about important devices and resources, such as administrator computers, domain controllers, and file servers | +| Document exploit | None | DocumentExploit | | +| Enterprise policy | None | EnterprisePolicy | | +| Execution | Delivery, MalwareDownload | Execution | Launching attacker tools and malicious code, including RATs and backdoors | +| Exfiltration | Exfiltration | Exfiltration | Extracting data from the network to an external, attacker-controlled location | +| Exploit | Exploit | Exploit | Exploit code and possible exploitation activity | +| General | None | General | | +| Impact | None | | | +| Initial access | SocialEngineering, WebExploit, DocumentExploit | InitialAccess | Gaining initial entry to the target network, usually involving password-guessing, exploits, or phishing emails | +| Installation | None | Installation | | +| Lateral movement | LateralMovement, NetworkPropagation | LateralMovement | Moving between devices in the target network to reach critical resources or gain network persistence | +| | | MailFlow | | +| Malware | Malware, Backdoor, Trojan, TrojanDownloader, CredentialStealing, Weaponization, RemoteAccessTool | Malware | Backdoors, trojans, and other types of malicious code | +| Malware download | None | MalwareDownload | | +| Network propagation | None | NetworkPropagation | | +| Persistence | Installation, Persistence | Persistence | Creating autostart extensibility points (ASEPs) to remain active and survive system restarts | +| Privilege escalation | PrivilegeEscalation | PrivilegeEscalation | Obtaining higher permission levels for code by running it in the context of a privileged process or account | +| Ransomware | Ransomware | Ransomware | Malware that encrypts files and extorts payment to restore access | +| Reconnaissance | None | Reconnaissance | | +| Remote access tool | None | RemoteAccessTool | | +| Social engineering | None | SocialEngineering | | +| Suspicious activity | General, None, NotApplicable, EnterprisePolicy, SuspiciousNetworkTraffic | SuspiciousActivity | Atypical activity that could be malware activity or part of an attack | +| Suspicious network traffic | None | SuspiciousNetworkTraffic | | +| | | ThreatManagement | | +| Trojan | None | Trojan | | +| Trojan downloader | None | TrojanDownloader | | +| Unwanted software | UnwantedSoftware | UnwantedSoftware | Low-reputation apps and apps that impact productivity and the user experience; detected as potentially unwanted applications (PUAs) | +| Weaponization | None | Weaponization | | +| Web exploit | None | WebExploit | | +| Web fingerprinting | None | WebFingerprinting | | + ### Status @@ -123,6 +149,22 @@ Select the source that triggered the alert detection. Microsoft Threat Experts p >[!NOTE] >The Antivirus filter will only appear if devices are using Microsoft Defender Antivirus as the default real-time protection antimalware product. +| Detection source | API value | +|-----------------------------------|----------------------------| +| 3rd party sensors | ThirdPartySensors | +| Antivirus | WindowsDefenderAv | +| Automated investigation | AutomatedInvestigation | +| Custom detection | CustomDetection | +| Custom TI | CustomerTI | +| EDR | WindowsDefenderAtp | +| Microsoft 365 Defender | MTP | +| Microsoft Defender for Office 365 | OfficeATP | +| Microsoft Threat Experts | ThreatExperts | +| SmartScreen | WindowsDefenderSmartScreen | + + + + ### OS platform From a43ea5f20b8b4ca715388f2c570a0fc29e729473 Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Thu, 21 Jan 2021 15:46:37 -0800 Subject: [PATCH 031/241] add impact api --- .../threat-protection/microsoft-defender-atp/alerts-queue.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md b/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md index 6d06567b44..6986094502 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md +++ b/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md @@ -100,7 +100,7 @@ The table below lists the current categories and how they generally map to previ | Exfiltration | Exfiltration | Exfiltration | Extracting data from the network to an external, attacker-controlled location | | Exploit | Exploit | Exploit | Exploit code and possible exploitation activity | | General | None | General | | -| Impact | None | | | +| Impact | None | Impact | | | Initial access | SocialEngineering, WebExploit, DocumentExploit | InitialAccess | Gaining initial entry to the target network, usually involving password-guessing, exploits, or phishing emails | | Installation | None | Installation | | | Lateral movement | LateralMovement, NetworkPropagation | LateralMovement | Moving between devices in the target network to reach critical resources or gain network persistence | From 56837ef515082a92bd6802b9fc828a86251c2d06 Mon Sep 17 00:00:00 2001 From: Karl Wester-Ebbinghaus <45657752+Karl-WE@users.noreply.github.com> Date: Sat, 23 Jan 2021 19:07:52 +0100 Subject: [PATCH 032/241] Update install-vamt.md adding link to ADK, removing specific version to ease maintenance of this page as we would have to update it at least once a year. --- windows/deployment/volume-activation/install-vamt.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/deployment/volume-activation/install-vamt.md b/windows/deployment/volume-activation/install-vamt.md index 6b18acd8ae..c2737b30a4 100644 --- a/windows/deployment/volume-activation/install-vamt.md +++ b/windows/deployment/volume-activation/install-vamt.md @@ -49,8 +49,8 @@ You install VAMT as part of the Windows Assessment and Deployment Kit (ADK) for ### Install VAMT using the ADK -1. Download and open the [Windows 10, version 1903 ADK](https://go.microsoft.com/fwlink/?linkid=2086042) package. -Reminder: There won't be new ADK release for 1909. +1. Download the latest version of [Windows 10 ADK](https://docs.microsoft.com/en-us/windows-hardware/get-started/adk-install) +It is recommended to uninstall and install the latest version of ADK if you use a previous version. Existing data of VAMT is maintained in the respective VAMT database. 2. Enter an install location or use the default path, and then select **Next**. 3. Select a privacy setting, and then select **Next**. 4. Accept the license terms. From 539a6ec83a1a5072f7482874fc5bf4a27fb51021 Mon Sep 17 00:00:00 2001 From: Karl Wester-Ebbinghaus <45657752+Karl-WE@users.noreply.github.com> Date: Sat, 23 Jan 2021 19:29:08 +0100 Subject: [PATCH 033/241] Update install-vamt.md spellings / corrections --- windows/deployment/volume-activation/install-vamt.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/deployment/volume-activation/install-vamt.md b/windows/deployment/volume-activation/install-vamt.md index c2737b30a4..3c482e49b3 100644 --- a/windows/deployment/volume-activation/install-vamt.md +++ b/windows/deployment/volume-activation/install-vamt.md @@ -49,8 +49,8 @@ You install VAMT as part of the Windows Assessment and Deployment Kit (ADK) for ### Install VAMT using the ADK -1. Download the latest version of [Windows 10 ADK](https://docs.microsoft.com/en-us/windows-hardware/get-started/adk-install) -It is recommended to uninstall and install the latest version of ADK if you use a previous version. Existing data of VAMT is maintained in the respective VAMT database. +1. Download the latest version of [Windows 10 ADK](https://docs.microsoft.com/en-us/windows-hardware/get-started/adk-install). +It is recommended to uninstall ADK and install the latest version, if you use a previous version. Existing data of VAMT is maintained in the respective VAMT database. 2. Enter an install location or use the default path, and then select **Next**. 3. Select a privacy setting, and then select **Next**. 4. Accept the license terms. From 3745db7676eb331faffe66aeb76d1fe77c4eb107 Mon Sep 17 00:00:00 2001 From: Guillaume Aubert <44520046+gaubert-ms@users.noreply.github.com> Date: Tue, 26 Jan 2021 10:55:11 +0100 Subject: [PATCH 034/241] Update passwordless-strategy.md Missing "System" in GPO path --- .../hello-for-business/passwordless-strategy.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/identity-protection/hello-for-business/passwordless-strategy.md b/windows/security/identity-protection/hello-for-business/passwordless-strategy.md index dd1b6b18e0..87e71bc747 100644 --- a/windows/security/identity-protection/hello-for-business/passwordless-strategy.md +++ b/windows/security/identity-protection/hello-for-business/passwordless-strategy.md @@ -216,7 +216,7 @@ The policy name for these operating systems is **Interactive logon: Require Wind When you enable this security policy setting, Windows prevents users from signing in or unlocking with a password. The password credential provider remains visible to the user. If a user tries to use a password, Windows informs the user they must use Windows Hello for Business or a smart card. #### Excluding the password credential provider -You can use Group Policy to deploy an administrative template policy setting to the computer. This policy setting is found under **Computer Configuration > Policies > Administrative Templates > Logon** +You can use Group Policy to deploy an administrative template policy setting to the computer. This policy setting is found under **Computer Configuration > Policies > Administrative Templates > System > Logon** ![HideCredProvPolicy](images/passwordless/00-hidecredprov.png) The name of the policy setting is **Exclude credential providers**. The value to enter in the policy to hide the password credential provider is **60b78e88-ead8-445c-9cfd-0b87f74ea6cd**. From cf5684d08b22e3cc90316984028b006030ded975 Mon Sep 17 00:00:00 2001 From: Karl Wester-Ebbinghaus <45657752+Karl-WE@users.noreply.github.com> Date: Tue, 26 Jan 2021 19:07:58 +0100 Subject: [PATCH 035/241] Update windows/deployment/volume-activation/install-vamt.md Co-authored-by: Trond B. Krokli <38162891+illfated@users.noreply.github.com> --- windows/deployment/volume-activation/install-vamt.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/volume-activation/install-vamt.md b/windows/deployment/volume-activation/install-vamt.md index 3c482e49b3..8fc4fde224 100644 --- a/windows/deployment/volume-activation/install-vamt.md +++ b/windows/deployment/volume-activation/install-vamt.md @@ -50,7 +50,7 @@ You install VAMT as part of the Windows Assessment and Deployment Kit (ADK) for ### Install VAMT using the ADK 1. Download the latest version of [Windows 10 ADK](https://docs.microsoft.com/en-us/windows-hardware/get-started/adk-install). -It is recommended to uninstall ADK and install the latest version, if you use a previous version. Existing data of VAMT is maintained in the respective VAMT database. + If an older version is already installed, it is recommended to uninstall the older ADK and install the latest version. Existing VAMT data is maintained in the VAMT database. 2. Enter an install location or use the default path, and then select **Next**. 3. Select a privacy setting, and then select **Next**. 4. Accept the license terms. From c4fc310164a58e2b58f7dc09ab41691c44a45c8c Mon Sep 17 00:00:00 2001 From: Anders Ahl <58516456+GenerAhl@users.noreply.github.com> Date: Wed, 27 Jan 2021 14:16:03 +0100 Subject: [PATCH 036/241] Update waas-manage-updates-wufb.md It is not clear what version of Office is managed by WUfB. With the majority of users using C2R versions, we should point out that Windows Update only patches MSI-versions. --- windows/deployment/update/waas-manage-updates-wufb.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/update/waas-manage-updates-wufb.md b/windows/deployment/update/waas-manage-updates-wufb.md index 1a27cda457..c6548529a8 100644 --- a/windows/deployment/update/waas-manage-updates-wufb.md +++ b/windows/deployment/update/waas-manage-updates-wufb.md @@ -49,7 +49,7 @@ Windows Update for Business provides management policies for several types of up - **Feature updates:** Previously referred to as "upgrades," feature updates contain not only security and quality revisions, but also significant feature additions and changes. Feature updates are released semi-annually in the fall and in the spring. - **Quality updates:** Quality updates are traditional operating system updates, typically released on the second Tuesday of each month (though they can be released at any time). These include security, critical, and driver updates. Windows Update for Business also treats non-Windows updates (such as updates for Microsoft Office or Visual Studio) as quality updates. These non-Windows Updates are known as "Microsoft updates" and you can set devices to receive such updates (or not) along with their Windows updates. - **Driver updates:** Updates for non-Microsoft drivers that are relevant to your devices. Driver updates are on by default, but you can use Windows Update for Business policies to turn them off if you prefer. -- **Microsoft product updates**: Updates for other Microsoft products, such as Office. Product updates are off by default. You can turn them on by using Windows Update for Business policies. +- **Microsoft product updates**: Updates for other Microsoft products, such as Office MSI (Office Click-to-Run is not patched through Windows update). Product updates are off by default. You can turn them on by using Windows Update for Business policies. ## Offering From 12652a4a4dc8a8375faecd04cba8009ab2a431fa Mon Sep 17 00:00:00 2001 From: SujudAbu-Atta <78092864+SujudAbu-Atta@users.noreply.github.com> Date: Wed, 27 Jan 2021 18:09:19 +0200 Subject: [PATCH 037/241] Update alerts.md --- .../security/threat-protection/microsoft-defender-atp/alerts.md | 1 + 1 file changed, 1 insertion(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/alerts.md b/windows/security/threat-protection/microsoft-defender-atp/alerts.md index f6b1666c6c..30de8d7839 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/alerts.md @@ -38,6 +38,7 @@ Method |Return Type |Description [Get alert](get-alert-info-by-id.md) | [Alert](alerts.md) | Get a single [alert](alerts.md) object. [List alerts](get-alerts.md) | [Alert](alerts.md) collection | List [alert](alerts.md) collection. [Update alert](update-alert.md) | [Alert](alerts.md) | Update specific [alert](alerts.md). +[Batch update alerts](batch-update-alerts.md) | | Update a batch of [alerts](alerts.md). [Create alert](create-alert-by-reference.md)|[Alert](alerts.md)|Create an alert based on event data obtained from [Advanced Hunting](run-advanced-query-api.md). [List related domains](get-alert-related-domain-info.md)|Domain collection| List URLs associated with the alert. [List related files](get-alert-related-files-info.md) | [File](files.md) collection | List the [file](files.md) entities that are associated with the [alert](alerts.md). From 17373afad3236dab5eb03bb5e5c14c9777d65091 Mon Sep 17 00:00:00 2001 From: SujudAbu-Atta <78092864+SujudAbu-Atta@users.noreply.github.com> Date: Wed, 27 Jan 2021 18:20:57 +0200 Subject: [PATCH 038/241] Create batch-update-alerts.md --- batch-update-alerts.md | 108 +++++++++++++++++++++++++++++++++++++++++ 1 file changed, 108 insertions(+) create mode 100644 batch-update-alerts.md diff --git a/batch-update-alerts.md b/batch-update-alerts.md new file mode 100644 index 0000000000..ef8fdbee18 --- /dev/null +++ b/batch-update-alerts.md @@ -0,0 +1,108 @@ +--- +title: Batch Update alert entities API +description: Learn how to update Microsoft Defender ATP alerts in a batch by using this API. You can update the status, determination, classification, and assignedTo properties. +keywords: apis, graph api, supported apis, get, alert, information, id +search.product: eADQiWindows 10XVcnh +ms.prod: m365-security +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: security +ms.author: macapara +author: mjcaparas +ms.localizationpriority: medium +manager: dansimp +audience: ITPro +ms.collection: M365-security-compliance +ms.topic: article +ms.technology: mde +--- + +# Batch update alerts + +[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] + + +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) + +- Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) + +[!include[Microsoft Defender for Endpoint API URIs for US Government](../../includes/microsoft-defender-api-usgov.md)] + +[!include[Improve request performance](../../includes/improve-request-performance.md)] + + +## API description +Updates properties of a batch of existing [Alerts](alerts.md). +
Submission of **comment** is available with or without updating properties. +
Updatable properties are: ```status```, ```determination```, ```classification``` and ```assignedTo```. + + +## Limitations +1. You can update alerts that are available in the API. See [List Alerts](get-alerts.md) for more information. +2. Rate limitations for this API are 10 calls per minute and 500 calls per hour. + + +## Permissions +One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Use Microsoft Defender for Endpoint APIs](apis-intro.md) + +Permission type | Permission | Permission display name +:---|:---|:--- +Application | Alerts.ReadWrite.All | 'Read and write all alerts' +Delegated (work or school account) | Alert.ReadWrite | 'Read and write alerts' + +>[!Note] +> When obtaining a token using user credentials: +>- The user needs to have at least the following role permission: 'Alerts investigation' (See [Create and manage roles](user-roles.md) for more information) +>- The user needs to have access to the device associated with the alert, based on device group settings (See [Create and manage device groups](machine-groups.md) for more information) + +## HTTP request +```http +POST /api/alerts/batchUpdate +``` + +## Request headers + +Name | Type | Description +:---|:---|:--- +Authorization | String | Bearer {token}. **Required**. +Content-Type | String | application/json. **Required**. + + +## Request body +In the request body, supply the IDs of the alerts to be updated and the values of the relevant fields that you wish to update for these alerts. +
Existing properties that are not included in the request body will maintain their previous values or be recalculated based on changes to other property values. +
For best performance you shouldn't include existing values that haven't changed. + +Property | Type | Description +:---|:---|:--- +alertIds | List<String>| A list of the IDs of the alerts to be updated. **Required** +status | String | Specifies the updated status of the specified alerts. The property values are: 'New', 'InProgress' and 'Resolved'. +assignedTo | String | Owner of the specified alerts +classification | String | Specifies the specification of the specified alerts. The property values are: 'Unknown', 'FalsePositive', 'TruePositive'. +determination | String | Specifies the determination of the specified alerts. The property values are: 'NotAvailable', 'Apt', 'Malware', 'SecurityPersonnel', 'SecurityTesting', 'UnwantedSoftware', 'Other' +comment | String | Comment to be added to the specified alerts. + +## Response +If successful, this method returns 200 OK, with an empty response body. + + +## Example + +**Request** + +Here is an example of the request. + +```http +POST https://api.securitycenter.microsoft.com/api/alerts/batchUpdate +``` + +```json +{ + "alertIds": ["da637399794050273582_760707377", "da637399989469816469_51697947354"], + "status": "Resolved", + "assignedTo": "secop2@contoso.com", + "classification": "FalsePositive", + "determination": "Malware", + "comment": "Resolve my alert and assign to secop2" +} +``` From 4d216acfb46bc2d681904a398a3a33cf35adbd64 Mon Sep 17 00:00:00 2001 From: SujudAbu-Atta <78092864+SujudAbu-Atta@users.noreply.github.com> Date: Wed, 27 Jan 2021 18:55:56 +0200 Subject: [PATCH 039/241] Update batch-update-alerts.md --- batch-update-alerts.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/batch-update-alerts.md b/batch-update-alerts.md index ef8fdbee18..e788391852 100644 --- a/batch-update-alerts.md +++ b/batch-update-alerts.md @@ -1,6 +1,6 @@ --- title: Batch Update alert entities API -description: Learn how to update Microsoft Defender ATP alerts in a batch by using this API. You can update the status, determination, classification, and assignedTo properties. +description: Learn how to update Microsoft Defender for Endpoint alerts in a batch by using this API. You can update the status, determination, classification, and assignedTo properties. keywords: apis, graph api, supported apis, get, alert, information, id search.product: eADQiWindows 10XVcnh ms.prod: m365-security From 6a41fe3b042bac5efc91901878b5dec3b70ab248 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 27 Jan 2021 11:38:41 -0800 Subject: [PATCH 040/241] Update automated-investigations.md --- .../microsoft-defender-atp/automated-investigations.md | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md index 93e3809c2a..ce1ef6ec15 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md @@ -11,7 +11,7 @@ ms.sitesec: library ms.pagetype: security ms.author: deniseb author: denisebmsft -ms.date: 12/07/2020 +ms.date: 01/27/2021 ms.localizationpriority: medium manager: dansimp audience: ITPro @@ -31,7 +31,6 @@ ms.custom: AIR - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146806) - Your security operations team receives an alert whenever a malicious or suspicious artifact is detected by Microsoft Defender for Endpoint. Security operations teams face challenges in addressing the multitude of alerts that arise from the seemingly never-ending flow of threats. Microsoft Defender for Endpoint includes automated investigation and remediation (AIR) capabilities that can help your security operations team address threats more efficiently and effectively. Want to see how it works? Watch the following video: > [!VIDEO https://www.microsoft.com/videoplayer/embed/RE4bOeh] From c161a55cadee56609ff311543700ea6f856f422a Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 27 Jan 2021 15:56:18 -0800 Subject: [PATCH 041/241] Update automated-investigations.md --- .../microsoft-defender-atp/automated-investigations.md | 8 +++++--- 1 file changed, 5 insertions(+), 3 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md index 93e3809c2a..b6fede9f68 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md @@ -58,9 +58,11 @@ During and after an automated investigation, you can view details about the inve |Tab |Description | |:--|:--| -|**Alerts**| The alert(s) that started the investigation.| -|**Devices** |The device(s) where the threat was seen.| -|**Evidence** |The entities that were found to be malicious during an investigation.| +|**Alerts**| The alert(s) that started the investigation. | +|**Devices** |The device(s) that are impacted by the threat. | +|**Mailboxes** |The mailbox(s) that are impacted by the threat | +|**Users** | The user account(s) that are impacted by the threat | +|**Evidence** |The evidences raised by alerts/investigations, with verdicts (*Malicious*, *Suspicious*, or *No threats found*, along with remediation status. | |**Entities** |Details about each analyzed entity, including a determination for each entity type (*Malicious*, *Suspicious*, or *No threats found*). | |**Log** |The chronological, detailed view of all the investigation actions taken on the alert.| |**Pending actions** |If there are any actions awaiting approval as a result of the investigation, the **Pending actions** tab is displayed. On the **Pending actions** tab, you can approve or reject each action. | From 0e57f3793b0c34f45ada86fbb346f319e7f1b920 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 27 Jan 2021 15:58:03 -0800 Subject: [PATCH 042/241] Update auto-investigation-action-center.md --- .../auto-investigation-action-center.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md index 0fb359840a..029237e09b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md @@ -13,11 +13,11 @@ ms.localizationpriority: medium manager: dansimp audience: ITPro ms.collection: - - m365-security-compliance - - m365initiative-defender-endpoint +- m365-security-compliance +- m365initiative-defender-endpoint ms.topic: article ms.reviewer: ramarom, evaldm, isco, mabraitm, chriggs -ms.date: 09/24/2020 +ms.date: 01/27/2021 ms.technology: mde --- From d862f7d4c6a46edfffff785c970fcafb5b047873 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 27 Jan 2021 16:11:24 -0800 Subject: [PATCH 043/241] Update auto-investigation-action-center.md --- .../auto-investigation-action-center.md | 7 ++++++- 1 file changed, 6 insertions(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md index 029237e09b..cbed061d8c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md @@ -25,7 +25,6 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - During and after an automated investigation, certain remediation actions can be identified. Depending on the threat and how [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection) is configured for your organization, some remediation actions are taken automatically. If you're part of your organization's security operations team, you can view pending and completed [remediation actions](manage-auto-investigation.md#remediation-actions) in the **Action center** ([https://securitycenter.windows.com/action-center](https://securitycenter.windows.com/action-center)). You can also use the **Investigations** page ([https://securitycenter.windows.com/investigations](https://securitycenter.windows.com/investigations)) to view details about an investigation. @@ -49,6 +48,12 @@ Use the **Customize columns** menu to select columns that you'd like to show or You can also download the entire list in CSV format using the **Export** feature, specify the number of items to show per page, and navigate between pages. +### (NEW!) The Action center now unifies automated investigations across services + +In the Microsoft 365 security center, the improved Action center unifies automated investigations across Microsoft Defender for Endpoint and Microsoft Defender for Office 365. The improved Action center defines the common language and provides a unified investigation experience, regardless of whether you are using Defender for Endpoint, Defender for Office 365, or Microsoft 365 Defender. + +The improved Microsoft 365 security center includes details for all automated investigations, including the alerts that were triggered, any impacted assets, pieces of evidence with their verdicts and remediation status, entities, investigation logs, and the ability to approve pending actions in one central location. + ## The Investigations page ![Image of Auto investigations page](images/atp-auto-investigations-list.png) From 9f6fc1c49390f3d52eb9394738e912397e05f0a9 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 27 Jan 2021 16:13:08 -0800 Subject: [PATCH 044/241] Update automated-investigations.md --- .../microsoft-defender-atp/automated-investigations.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md index b6fede9f68..06321cdd73 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md @@ -88,7 +88,7 @@ All remediation actions, whether pending or completed, can be viewed in the [Act ## Next steps -- [Get an overview of the automated investigations dashboard](manage-auto-investigation.md) +- [Review and approve remediation actions following an automated investigation](manage-auto-investigation.md) - [Learn more about automation levels](automation-levels.md) - [See the interactive guide: Investigate and remediate threats with Microsoft Defender for Endpoint](https://aka.ms/MDATP-IR-Interactive-Guide) From 2acd0ceafa88a57b4cac24772cae0b1d9a2803f5 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 27 Jan 2021 16:32:37 -0800 Subject: [PATCH 045/241] action center converged --- .../auto-investigation-action-center.md | 122 ++---------------- .../images/mde-action-center-unified.png | Bin 0 -> 66408 bytes 2 files changed, 14 insertions(+), 108 deletions(-) create mode 100644 windows/security/threat-protection/microsoft-defender-atp/images/mde-action-center-unified.png diff --git a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md index cbed061d8c..bfcba23ba6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md @@ -27,58 +27,36 @@ ms.technology: mde During and after an automated investigation, certain remediation actions can be identified. Depending on the threat and how [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection) is configured for your organization, some remediation actions are taken automatically. -If you're part of your organization's security operations team, you can view pending and completed [remediation actions](manage-auto-investigation.md#remediation-actions) in the **Action center** ([https://securitycenter.windows.com/action-center](https://securitycenter.windows.com/action-center)). You can also use the **Investigations** page ([https://securitycenter.windows.com/investigations](https://securitycenter.windows.com/investigations)) to view details about an investigation. +If you're part of your organization's security operations team, you can view pending and completed [remediation actions](manage-auto-investigation.md#remediation-actions) in the **Action center** ([https://security.microsoft.com/action-center](https://security.microsoft.com/action-center)). Read this article to learn more. >[!NOTE] >If your organization has implemented role-based access to manage portal access, only authorized users or user groups who have permission to view the device or device group will be able to view the entire investigation. ## The Action center -![Action center page](images/action-center.png) - -The action center consists of two main tabs: **Pending actions** and **History**. -- **Pending actions** Displays a list of ongoing investigations that require attention. Recommended actions are presented that your security operations team can approve or reject. The Pending tab appears only if there are pending actions to be approved (or rejected). +The Action center consists of two main tabs: **Pending actions** and **History**. +- **Pending actions** Displays a list of ongoing investigations that require attention. Recommended actions are presented that your security operations team can approve or reject. The **Pending** tab appears only if there are pending actions to be approved (or rejected). - **History** Acts as an audit log for all of the following items:
- Remediation actions that were taken as a result of an automated investigation - Remediation actions that were approved by your security operations team (some actions, such as sending a file to quarantine, can be undone) - Commands that were run and remediation actions that were applied in Live Response sessions (some actions can be undone) - Remediation actions that were applied by Microsoft Defender Antivirus (some actions can be undone) +:::image type="content" source="images/mde-action-center-unified.png" alt-text="Action center in Microsoft 365 security center"::: + Use the **Customize columns** menu to select columns that you'd like to show or hide. You can also download the entire list in CSV format using the **Export** feature, specify the number of items to show per page, and navigate between pages. -### (NEW!) The Action center now unifies automated investigations across services +## (NEW!) A unified Action center -In the Microsoft 365 security center, the improved Action center unifies automated investigations across Microsoft Defender for Endpoint and Microsoft Defender for Office 365. The improved Action center defines the common language and provides a unified investigation experience, regardless of whether you are using Defender for Endpoint, Defender for Office 365, or Microsoft 365 Defender. +The former Action center for Microsoft Defender for Endpoint is located at [https://securitycenter.windows.com/action-center](https://securitycenter.windows.com/action-center). -The improved Microsoft 365 security center includes details for all automated investigations, including the alerts that were triggered, any impacted assets, pieces of evidence with their verdicts and remediation status, entities, investigation logs, and the ability to approve pending actions in one central location. +The new, improved Action center is located at [https://security.microsoft.com/action-center](https://security.microsoft.com/action-center). -## The Investigations page +As part of the improved Microsoft 365 security center, the improved Action center unifies automated investigations across Microsoft Defender for Endpoint and Microsoft Defender for Office 365. It defines a common language for all remediation actions, and provides a unified investigation experience. You can use the improved Action center, regardless of whether you are using Defender for Endpoint, Defender for Office 365, or Microsoft 365 Defender. -![Image of Auto investigations page](images/atp-auto-investigations-list.png) - -On the **Investigations** page, you'll find a list of all automated investigations. Select an item in the list to view additional information about that automated investigation. - -By default, the automated investigations list displays investigations initiated in the last week. You can also choose to select other time ranges from the drop-down menu or specify a custom range. - -Use the **Customize columns** menu to select columns that you'd like to show or hide. - -From this view, you can also download the entire list in CSV format using the **Export** feature, specify the number of items to show per page, and navigate between pages. - -### Filters for the list of investigations - -On the **Investigations** page, you can view details and use filters to focus on specific information. The following table lists available filters: - -|Filter |Description | -|---------|---------| -|**Status** |(See [Automated investigation status](#automated-investigation-status)) | -|**Triggering alert** | The alert that initiated the automated investigation | -|**Detection source** |The source of the alert that initiated the automated investigation | -|**Entities** | Entities can include device or devices, and device groups. You can filter the automated investigations list to zone in a specific device to see other investigations related to the device, or to see specific device groups that were created. | -|**Threat** |The category of threat detected during the automated investigation | -|**Tags** |Filter using manually added tags that capture the context of an automated investigation| -|**Comments** |Select between filtering the list between automated investigations that have comments and those that don't| +In addition, the improved Microsoft 365 security center includes details for all automated investigations, including the alerts that were triggered, any impacted assets, pieces of evidence with their verdicts and remediation status, entities, and investigation logs. The improved Action center gives you the ability to approve pending actions in one central location. ## Automated investigation status @@ -87,92 +65,20 @@ An automated investigation can have one of the following status values: |Status |Description | |---------|---------| | Running | The investigation process has started and is underway. Malicious artifacts that are found are remediated. | -| Partially investigated | Entities directly related to the alert have been investigated. However, a problem stopped the investigation of collateral entities. Check the investigation log ([https://securitycenter.windows.com/investigations](https://securitycenter.windows.com/investigations)) for specific details. | +| Partially investigated | Entities directly related to the alert have been investigated. However, a problem stopped the investigation of collateral entities. | | No threats found | The investigation has finished and no threats were identified.
If you suspect something was missed (such as a false negative), you can use [advanced hunting](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview). | -| Pending action | The investigation has found a threat, and an action to remediate that threat is awaiting approval. The Pending Action state is triggered when any threat with a corresponding action is found. However, the list of pending actions can increase as an investigation runs. Check the investigation log ([https://securitycenter.windows.com/investigations](https://securitycenter.windows.com/investigations)) to see if other items are still pending completion. | +| Pending action | The investigation has found a threat, and an action to remediate that threat is awaiting approval. The Pending Action state is triggered when any threat with a corresponding action is found. However, the list of pending actions can increase as an investigation runs. | | Remediated | The investigation finished and all actions were approved (fully remediated). | | Partially remediated | The investigation resulted in remediation actions, and some were approved and completed. Other actions are still pending. | -| Terminated by system | The investigation stopped. An investigation can stop for several reasons:
- The investigation's pending actions expired. Pending actions can time out after awaiting approval for an extended period of time.
- There are too many actions in the list.
Visit the Action center ([https://securitycenter.windows.com/action-center](https://securitycenter.windows.com/action-center)) to view and approve any pending actions. | -| Failed | At least one investigation analyzer ran into a problem where it could not complete properly.

If an investigation fails after remediation actions were approved, the remediation actions might still have succeeded. Check the investigation log ([https://securitycenter.windows.com/investigations](https://securitycenter.windows.com/investigations)) for detailed results. | +| Terminated by system | The investigation stopped. An investigation can stop for several reasons:
- The investigation's pending actions expired. Pending actions can time out after awaiting approval for an extended period of time.
- There are too many actions in the list.

Visit the Action center ([https://security.microsoft.com/action-center](https://security.microsoft.com/action-center)) to view and approve any pending actions. | +| Failed | At least one investigation analyzer ran into a problem where it could not complete properly.

If an investigation fails after remediation actions were approved, the remediation actions might still have succeeded. | | Queued | An investigation is being held in a queue. When other investigations complete, queued investigations begin. | | Waiting for device | Investigation paused. The investigation will resume as soon as the device is available. | | Terminated by user | A user stopped the investigation before it could complete. | - -## View details about an automated investigation - -![Image of investigation details window](images/atp-analyze-auto-ir.png) - -You can view the details of an automated investigation to see information such as the investigation graph, alerts associated with the investigation, the device that was investigated, and other information. - -In this view, you'll see the name of the investigation, when it started and ended. - -### Investigation graph - -The investigation graph provides a graphical representation of an automated investigation. All investigation-related information is simplified and arranged in specific sections. Clicking on any of the icons brings you the relevant section where you can view more information. - -A progress ring shows two status indicators: -- Orange ring - shows the pending portion of the investigation -- Green ring - shows the running time portion of the investigation - -![Image of start, end, and pending time for an automated investigation](images/atp-auto-investigation-pending.png) - -In the example image, the automated investigation started on 10:26:59 AM and ended on 10:56:26 AM. Therefore, the entire investigation was running for 29 minutes and 27 seconds. - -The pending time of 16 minutes and 51 seconds reflects two possible pending states: pending for asset (for example, the device might have disconnected from the network) or pending for approval. - -From this view, you can also view and add comments and tags about the investigation. - -### Alerts - -The **Alerts** tab for an automated investigation shows details such as a short description of the alert that initiated the automated investigation, severity, category, the device associated with the alert, user, time in queue, status, investigation state, and to whom the investigation is assigned. - -Additional alerts seen on a device can be added to an automated investigation as long as the investigation is ongoing. - -Selecting an alert using the check box brings up the alerts details pane where you have the option of opening the alert page, manage the alert by changing its status, see alert details, automated investigation details, related device, logged-on users, and comments and history. - -Clicking on an alert title brings you the alert page. - -### Devices - -The **Devices** tab Shows details the device name, IP address, group, users, operating system, remediation level, investigation count, and when it was last investigated. - -Devices that show the same threat can be added to an ongoing investigation and will be displayed in this tab. If 10 or more devices are found during this expansion process from the same entity, then that expansion action will require an approval and will be seen in the **Pending actions** view. - -Selecting a device using the checkbox brings up the device details pane where you can see more information such as device details and logged-on users. - -Clicking on a device name brings you the device page. - -### Evidence - -The **Evidence** tab shows details related to threats associated with this investigation. - -### Entities - -The **Entities** tab shows details about entities such as files, process, services, drives, and IP addresses. The table details such as the number of entities that were analyzed. You'll gain insight into details such as how many are remediated, suspicious, or had no threats found. - -### Log - -The **Log** tab gives a chronological detailed view of all the investigation actions taken on the alert. You'll see the action type, action, status, device name, description of the action, comments entered by analysts who may have worked on the investigation, execution start time, duration, pending duration. - -As with other sections, you can customize columns, select the number of items to show per page, and filter the log. - -Available filters include action type, action, status, device name, and description. - -You can also click on an action to bring up the details pane where you'll see information such as the summary of the action and input data. - -### Pending actions - -If there are pending actions on an automated investigation, you'll see a pop-up similar to the following image. - -![Image of pending actions](images/pending-actions.png) - -When you click on the pending actions link, you'll be taken to the Action center. You can also navigate to the page from the navigation page by going to **automated investigation** > **Action center**. - ## Next steps - [View and approve remediation actions](manage-auto-investigation.md) - - [See the interactive guide: Investigate and remediate threats with Microsoft Defender for Endpoint](https://aka.ms/MDATP-IR-Interactive-Guide) ## See also diff --git a/windows/security/threat-protection/microsoft-defender-atp/images/mde-action-center-unified.png b/windows/security/threat-protection/microsoft-defender-atp/images/mde-action-center-unified.png new file mode 100644 index 0000000000000000000000000000000000000000..92ddecc3b2542ebc708c83072d3d481f13291fdf GIT binary patch literal 66408 zcmdqJWmFtpw=PO>ch?X!cyM=uI|TP2jk`;NJ0Z9SNU-4U)<|$^+#Q0u%c?g$knX*6VFWGE;oG+7x*H7F<;4JfErX^8N^NNl(x zIq(n3QAWoF3X1yopTAcs)VsI9AcCu`q7=gRD^e&T_|^C$#=k>S+OA@5u2v4tP{rlL zGQbe3D=;K!?qcQ)a&!eb*hAqUQBncp$bZHq92~uzL6%moP^B2d{J<#s-%)3ClRr~m zyMpY@p}1}^kbomde~zd-Sh#waIGaNmIKKRuj`DYLkc*kE2{6?es-d$s4j4xKGpuFe zY!9-xgz6;O2?NFu{yE>x*~}d3>LuvlKhq=}?Ci|#U7@arlRJPh_&?J$K(4mtP({a+ zbWl*Qp=2e+G(0m8mpu}3H5dBN95mhBG6jRm zd!p)l?4myl07vqosa25vnITCe`wjb_8R6_-MQQ$>VNU&7?w{*X4$43${kw8v{C`+4mWXw zmHf!y_N%Dj=&RD@MzRcWjDgmeT#GzjQM4nJmb1kBwo3*#^(<0-o|IP-IkZCrZ;I7W z`dS4)Tc2^evpyt$Ru)vwrWn-hh_1rvi{H_hyS^YmCB9pOl5gfFkP)6-lcLmqdo07cO>bMD32T#NN7>Zj2;G~8AE&S*dyt|YX&A7(~5+C z)j`p_)4AzvnnsHS=8d7!4wlI6wt*_K0GH=H{xnX5&sE`d$FplD%P7dB$3zbaC)`1b zsaYf|B9P-&#T}L*%n|vNSJb$4j8b^?S7ACbLO_zIaBjzY0>QLS8AO+zK}!OUeA)i? zOmAZr&U=66>o`(Jq-2u^I*eHeYgeZ6rr>A_iHIkehq7IM%=TW#OP{-8+v@VSUG^hX zDV}~r&i224`<@?{{AD-bU0oxGe?_6&{uJo4y)CVyE#4ykwS!2QGhXKH?d4NM=|U?; z;gFQQ60NkK`=t!II<4Zz({JJU$4)jM=mzq_c_K#8-|E8~N&Y&qr#YKbH zV*SOBiD0BaeM+nlO00tbvXiHKMXW(@6g!ppu~g=h3U44t)LD*(L9;~0+Iqj@g@y+6 z+&dzb;Jrf*D7cDFBhTms0i<3*O2T7DYYO@#%eF>mn!4BQU!L*yuaEhVS`e5g>OVvI z^?>U~$yaayof55CfN)lMb9%nb&iVf0NrGA8X34eN-CmF^>2=_cp{G#*`O?WEn}JYDR=pDJ66@Zto+b;gWH5CgA)(&&!ykPMrs zb6sfb&yyAQsF}y{(R@jZ*uie?xV1 zl@$fO$4xi=^TQjKV!^f(3WZ+Xm|x51IA(oqLEF3+Lc)c;)oi#i_++}(pyvkL`4nYS zHMMoW*7v5)$O2kp<|D@~Rf6=aX7@>Y5r%kNzU)DF{*#J5*Ats(3gZ zBEb-Y+7)q4F5JkO{#?iEE)PpX)iE>Qq^RF>C0Gf&rM+0Y@UPb}9G!O2Ig7X6E`5+v z)y$L&#(23BBq7l-zZ*lT?DsM?8LU=_&NH!#3@oswM<$F%OwRjO%urw=X~cLqUCo37 zVKY6^n&zC^oNNIRr-n!z<4OtHqbG)#q*j@Pm6Y@~YXp6UnkLc8^)kn}(<3;)g?XAM zIs0Za-t^)Z{o4iSqJy-Hm9aiPHBn=ubt3l*|1{%|%B_~-(z!&jyL83h(>06%WVh4^ z?hcy=Khoxs5Vvg_Ob_K>zRTtHJvs=RDfan)9nyMZX++*U@?KJ_DkTmk(D$yZpY#g8 za^4kjt6BuJ>zQQJS`kd2`GEIi2jr!NWpaM`d>9ZvY( zmW2Mg3B+L0BMQkPUEEZK4jrOPC*t=?$e}4&{=g5ctXFfEx&Fyn7Z)xLumD-sgzStEMwa%Eh2eRhuzDzv z*Q@wcDo1aJ?|_JF%qv;jGS!#H76sgc+QdU$T;oRSJ>5()X51Q>diXldidwOlGJs~cG1+^ z9!b)W*&(AZajcj<+s-C6Ei%` zmft-r>NXgbREeOVxh-X-vv>&eBI0f(=(bUf*c6XbE2SL`B$gxWG1275h^@~bFZ${y!N}(F&GXQVpI4E# z{!%eQz{}7PXPF)x)av>)DiMETnGY(dQ^e)79z}V_F#|)Aawq$n!@0(EWf9K|kjw0( zN2e$Jk{=(`K#Kdv^V0dp+vTu12BY_3_!H|MTGyllcsyyok6UJ~HI6h+eO-Jstq0)3~4ZE%RSue^I*Nbh!UxgoX5mTIIO0;)o`SvFK)yE_K(N0RL2{r4}B^w77VH*vT_LGyl_wqFixI)*Wg%#)a%}a25!!ZZ6!>L7l$>_% zz?*`n;OsAbMMy8}pF37Z*LGK^i*?OHMFfN4uO)n2jhUO5okneF^zi4%VvPvG-Kk-p z;EJ*tq6vipGwV3gYChty6h838YHEe19ocDx+{iIv=b# zyZNT4VRdXh9but|c0vc=#10wN@pwnl(L7 zv%}bI+&1PdL$N6M`=WmveX-orkgv%FF^I|Mzldc2@JPY;#5ggXiKYlw{;AkMw7^#F zMAmwmb+W(OJ zQQH0N%96s27hBdbSd|$@=m&hhp=SjCw3-g*jSV|`SYv^-a;PvzXyz*q4x4TA^8NXo z-O$w-cqXGSqtA!0uSll)a0tR6WXf`K$g*cjOpM+ZBkONyXy9mAiyeJS@Sm0@b)Ait zlWmuqW1pnY9p}grm1Vo)QzCJK+(gFmbG^9~Gc-(AN101?8X{D`B`WHkarMvhEjH&K2Je8}+gWv8T^ZV6_sO<+|eGN*yA@-NuyJwY1 zao#lvH!aiQ-~jd2`j}T^tLsE-4(zKjSaw4QR(A$x+_Z0>c1ij1yEe}p z*<2`D6+Gk63AD^scqm+Ip#+_rKHBH>M^$KTSHH(g6MCXL4`Oidr*LWc?YwZiy{mKR zx2D8z2#JxS@ExGEWVUZCM{5$;sj+f{=V^{~Q)DnEoG>vB#iIPaw=}tH$UwKxl>RPW z)ohiT)pR{VzSC^h(F+?9K>`!dEd*Bf>#{L64LY6`jzE0Puk)>IHt-leq2Oo4*sXoR zhw}_qd-u1qwGIO%qHY_Sywzqf2`j#7%m^rsy>wsKG>QX$UoFl2fLj6U5uLAzCLamH zmLv!Vy$o~;l&_Twx9xGPAt85%fo4l+R*nw5Ks}DaJy)+{m9Tct6B#t1XyOb;6oE zk2ecxQ%8Azcd5#~`oPu{+IJn3aY_?(e5ul6!bQw!+q2C~e6eQ+p3fqQK+}OmB%!S% znT9cbxDRQ)-sg?=rlO{%&1ZD98|xU)(`7(u_f3#~ulQQzW3}l6mZ9JNtMdKH*gJv1 z%Y#*fnAZt?!d-esqY@LgJ#@4<=(ytwaic~IhJDNIicGIbV{ywUaZ!WhcNgE9d7X(s zD*3WBN;E~9vrIO+jqfumjJK2XK?w|{I$uXm-#M%~_Tm^lNV6QxCb`?OY%ju*6iu!< zFH9+KpWgE^E!UzHQXLQb$Nw!ojABDLRcy)2J8I}W^cRDrTspuc)n><|J=v2{{8vBO zEU(B_xO5Fy!du&X5Q&x0D|GsHBn&*);-x)3&ig+ej))5cXnY-eymjRwdi_6RQ~7JeKEL+kHVHTI22$((s! z3PGeXb8n4=Lo!R-nDlDDjE;Cue3!Eme)2_UbYBr0dViG0{-if)={GhDDX21qDDCSn zA)?JyKI+XJ3CT4%;{o|iwdwPXwuio0lJj)YRwQ_xCG*J~5+N`1`q1?op;P1G#Ov>i z%hc4=Yn326Ul8X=C=t_IvDnSVlqNRA%(oN2C$GJM6qz&B&Fu&dQ@?s?4u8|01gc-d z=s6N)5%m?+~AGXW9u7+Gm?<-z` z*T;1PZO|KB?WGe&J=pE~w!e=(MuLn+j3K$0(;3qU-^3nB?rh&{arSl}#~vG%>ErEd z+R9~pB6t$%>(Xh?W#RN9A%eaTU!Vtkb{!#h- zO3j`wzl@AR&$fz=;E90qz3UIR2XyMk1DN#M{ZD$Ii)$?6aa3ev=rwWv!7qFqq&=F& zufWo%8(}=z#>0!Nc>)HWJggf-ce58;jk8v_cdi@OhJ$Wpj2GQFtT-wLAIsDGVV*qB zD{h3h)`bnpJ@?(FHc`Yf&HMvCaSNT~x(H<6Rw9S|3OIm9V=X+&JsVbOJ@BBeET?B*yh?KTI88*Afh)2_?h2H#XziI!t<^miB7 zOvuG`I5CfOuLm_R_pTcp$QspV-4YW(Ha2!@+gh2EJyoVqwvl}HZB-LE~EN=EywuG2x6;(0TVqVCAA`TT~`y1`1iW zukmeg;WRZ>aN(#3O~J{_`W{Yb3k@yVpw;s2Usx30rkc9-5%}@i4I)8}wdq#veyv>g zoDLn&3~{kuS?vaT&dYAhX|>*r_~UzDZ9t9_Jf$lxgz`?~c~4yQov}}gytb(tyuA${ zn3;CVbcyf0n)Z|kl$P-ypmho&z(apGN`Q)CtKePM2J^-Nv7Ur}CuzpX8BW5ABSwHdA~c-8ff zXW)s9wBLE>x4=m&c!8O(ci8V(IN2^s^FG=yYaX&<*;jZ1jm%OQWX)W$5rHLvv`xBo zvdy@;T9-O6&%G{)B1P_xfuf=r5-F?n=BI>J=F@ukkDuoR=Qvu=rtjm(q|JG@j;+9L zFciBg*(vAK3ulK>FW)oKVr^|l{o;hB>Ulb)+*(c_<;`TEuInqLUvkH=*z0Qawv|=K zU-eqRX!f6zna&(~=?i}&z%<$Ma6vTf&!wMp6@{3MK_+YWevI34Pkl=n6G`nhem&Z+aCl%EH*v2JkQ`q zDaJF6(%z&a*4|%Z9|sH7-`Tp?=4CvY!qMRlQ9IIOd_tcU?u?2k(|Mfc+;Lb80h`46 z$96##*JZG+=O`ysStB9TpvV-fg(=yk2gQ%=8V%E0$x~N4FrNfm3rW1VlbIPl^Ju+P zCpVYzt8fkU#pU?+R3G^?e%EuzCYnmAW7PUep<*>vP3Bhe{Y#w--zt+~#kp`QJL^h?vuWx#6Fslp^F8V z7vq&dH{a9WwxN$l#G%4BtPAdG{aCD=_G)nfLOhv@DEONlCl2me>S|GXZ%z`xP^crU9ru@^KMibk~gvdvZVxpJI~ z4k_g3*KrT5EjJnjHTOVi137L(mO z6)s%E(CGPH&7AkabYmQo+3!$;Mt!B%-BqQe*rm3pU~vep?+U52v-2rJcjM-gt?nZp zI2#diQqgAR?c_sjnD@oUlhx(=SYkpWmTaWY%mS+_k0NtqojTye`#ma=cuvc4p4sAu zrO8Wnak%;K0aug>D>;%Me)Yvm5D}IiG;YW4W#*RpEqXb0dltO3#!!d#W{jcJ9XLGg zxhv9@cl;no#`<{l)m1qClDorJD6)T>8XG-6AwfdP-f&%|VUHDovEwC>Z^U|{UY5Ch z-(SclAXAaoR7FEdZQAV|{ls!Q+0S*~(an`SjmTni5KiIAkzIsoF?#W+i(TB8=ePN# z3`?8+-eBEwMSq6hC)U-RUp*KFW;fJd+5$wRpSbxAmdW4{J>$+UhR0GbpAim+V%OZ~ z5RQvhQ9rdUe&9F;-)Pqf5Kw&utAlg4o}c|1zf1Y-8%&aOY*{XU zJ>hkv7XK=}nIXH$hKxRW5PD#>*u)rV8sFr`cL(mQ{e}j9zPMFQWYDWZy zNLo(}&x)j&J$VQQHr0a_dhDZ_Bz-1B0loJ7OP_qQp)S$hZTCv=Gc8|%4oWgsJJA%I z78m1155nY7CtHlw;k)>#hpX2%Lu$#Tt05OWp)~s^pL>r3E1G~24EmVClacz-dOdP%~?dnl?`9Y$+_#lOhsw1E4O28eT zLQBGTUY?n={G`##x6-ksAm%6YiI=(IH@MtZ%Xb#dwdLS$9rZh}?GK0U0+is5^Pdhs zz`fJAPCL6yhAlW@%kO__H0B+U)q*tQn~VawBS(Cy7LP2?%CzZ$^!qm~hxlv4?l-z! zJ?oLu@19@-;Y&)O8I%ffq^b~MA5$%AZ$H^X5W@n4(O}?EI%cDeBk5K)q2an;QLKm( zhJneKDWblKV3P0^&|_Xcu#L+qDKWK%VI;UPAxL>_)Gi`Qi|@H(ut;-;ghCrSU-&i( zl5=WOVxwu*{dt zB|+CPl;r{}BKjo zM#U4GPVZNj)BM7md27w666o3oLWR6|4+EAovLU8AuvG9oFHhv8i&|&DA8Gbjc6Bm# zr|+xXf1qhV;lIkENZ1SNj4XNl3_L3%X+_bC?#LMX*~8PsRXSNA#Q*x|qYeN-prpDA zp7;$X!zC+m@iIPW1cAH52`4P^@X#*+Obw}3(L}4$o;9EF4#yWCM~)+jkd${KI5Mgx zqJ3X=zMO8cIZKR;A8LZ@^Xa0ZpUFK~`{5JL!bhD6Gtw8~S4@!b5h69NqwmuvK!2Pq zz;5-dU&KoQmvhnSA`ca&X3nw%w1Cw6MvlDvw2gp;!MZk8+NrnVrZ^TTl+RtMYu2$* zr`T5H6%~~@ce_RU+xNGnsQWrZmM56&%()WSrzrI{mwD}^(aCaMpNn?1%sW#@5Bd8i zA>;k6&=?@&3s(?Gi}Udtd2wx7oGvdJIe!1Jy+cxNakF5gUGI*Pywm-=GHdz`Mn@Qs z-@k$9c{;KO@@T^(K-Qc_g1f$W;(<68zxwc)I2xFg;pj!J@MqPHF{x==Pr;BROeP$u zIxKDfH{^5u(TdB$Jzh?CMB6s{EC>=7n#aO;KakA~d7D3v_^ zk7+aib4mQa@Nxdj!u695CEw;b6WOzWRV$!^nKoDc+&>^2r{}kR->Ol4?}P`5BQ&N% z!MQ0;4u6jTCCZmX29;_h51f@$lawwr57o{w`m|Im~+#&R!#YLkivoRp@jvI}-n z9(_@ytKz>q_pC3cmG}l%Qn|c)ZP!R#ea%%M6<4Y&9QG~!sfk?W|Gr*%nA|HS6mYmo zeU~?KfyvTAmQM@g4uXfYtF-M&g$%f zY2|VsKJl-tP$WP6S8RX95eW;!J2<=bERD~A4i--uXL|1ELrzbMN8zl^Z| zLl!>L=MhDu9F<;oOdTE`#y%+dP!?H!5MU*c%wjNDX#)N=IJmJMMzM3;a`G%O_Tsa> zwN+`q%s*46*B?(MT{&;7QKp*|ibkT=U~lmC>(@~?93U=-uS)%)$z}HRMBsRxb|J`@ z`s`+T?9EoJQp|)Jv;AtjSs7ZWvw79Ho9$yYU4l1~&h-FZQ27vsPG-8)=;V7nZ+SRh zv-^E<$#XMCAxHQL!+yS4CpjdKez%zj*k~3u_AO;Z%2+cUe2Rd_cLkv2+mo6xVS)VJ zcc?+jEglzV{S=T2BN2QI2sdxp_- zds8txG?>Kb_4`N4-eLnQkU#Pj9swHVWWsMIq!F11O`Ggi5K9kOc^`1wI<21Xpxj%? zhN=<6z>kj?W480vA@^4YIq?@v`i)s3u8-tfk6rnRcJ;Q-;zBoI76&!uc$^rqB7#VyZ|rnnHve zs$p>ig|*dDX^{$uYu%R*FiGaQ3$C{5fgxyAq}_=sG{KFZ6f?MEROn$vGq~-3jgDG? zL(u?UK>PE(O(;5<_xn+^bPFbhS9Dp*Q~A;u-j{n~^tj#j4Zs~|GsD5bT>>JJOtoI9 zeLE&}L#n0k1b23J26g-7|DnQgq(t-Q=^SJj0$9?Ska#DgQbL9}7ULnH=DP-|;)%z~mHB|ZDIdj|2L3LjKh7bvQ zvXyx6V?mP5-}zkI?u_M(0a8T@5&!<<$3(N6&Hd$X2{uA%A)zeIpC6LuSb;Z=ywM{T zo6QI1;LWp2&ofhWa>4MDlA@Bqx>-XXaVVrP@Nl+JMvnh|gxkRkR)l1cUIPo6fctm7 z2K%bl>OGu_JEK`cRc8HA^jhVlT83UUBs}&X2NT~i88jz4Zx1>>UClyTJWkZc7}Ev4 zoNe0)L~ATYQn_sKK_C!Ky-SmRt=(dBz1^Z|)<+{0dE1nvBq?ui??b{AL+`hBHnSEx!)bsBl7xJ&$16=Fyl;+2%u@{T7aiuS%@60Q zf&j7i&v>;NuK1h?VdLNwYZPOX@w?JHm0umqUQBBlRRNFsCLVDlgQw7Dwp`z-7mubM zB}5!}R+5TY6wx~CX{*J0X7vJv^#o<%T&K;xXflC%jahXd?1zXE@i~9zGVc5YS%p+r z^6B%I`5Jm#6K0$rYBwQ(ybVOi4?MtW7@B}p%{#Uj!1}^TqSD{HG|% zQ)%2KYh={qOarKv>*3rP&tiOhyx7q~UDJ9f$?Z;t!zU}uf#G3lE-tS6<@4q~vT=|iRVu@Prz>opXTTxRDyCPu9ejXVsJ9yeTv6l2sDS)s>Z_%Im#5aN8NH7A z58 z*3VyaRc1goFL*J`L32IrmK7)RoSH4<1MLVnDR%S0MD_Z7`4pD#g@ygefJ%W3J=a5U zc4}S$R+7TA;t2z=@TP!R+XgYzXGdiSJo2L6t~@)kGk`VjM3w5ZKt*fC`s<<9ju&MYrq$ zSi9@d!c{Qa_L*npd>#z60z?p0F?<$T|CXOsG7J{~rOOHszw5zFSr1zCvVH$=*S=&P z`=wuKJWH4vI3K=yBCa&K&^4@hGXh&iml*Og7Vxb8Mn6-|!h-f-wjz$1$8I6xCYB66 zj0k8VGBKqW+-2CkL#4Xj1*G#1a6{Uu*2~RYSppuhSss($Wur;?*z4Q!=mC~fU-E3Z z!4QtJpz4MnP$#%`;d>IrBiYgFL;;hVtAEF@XuZWfRzY`~);k-#E!1(r7f-Tq!4#}d zm^JiH8aBf^tha*TNrCOXyiTsPbSk$o?fWSnq6sN`a-{9;S&Ran+-#cwn-X=M`!EqB z)HzkGZst-NNf_D%#t<3q3PLbDuy5MN-x?Yl?Ksap2 z?*F5aX>2CY4y|YKcnli1BlX0gU1o7YAM)6jH{(P`)46QsDotR_`eS248Uq8N;W5a4 z#WSKv1wFqgW${;8j1bS1>VOq_mNho6bZRV~EcBqR59cNP{rzp5ye@WVx<_Bm?{;%8 z2Iz92CRU1WR(#@sco!dnLXf=YW;^A6p_bMm;^fI z*tU*YqkydF=;(xc(C%m!ePlOad#S)v0+(lvm-#+5D+TzMyOYZu6}*t*?(E{2c-_{= zjRfivG2bq>;B%Ss38Ua&V8XTIsgffZZxPMQ1cvbi5$Z{Bhp+dV7~76 zgb|2K^VQHBTx3kd&`Ktt0%2dM#75Y+?h3S>PJNI_Cgha46={Gv$OT+wIJt7oyi-$N ze~ki6$Eq^#8!$@9Er+bKa$M5g3}=k}a&xcY!AhGzjpZ18-UTR`Nk`2zdj#;+cR>1L zIs_Olm689Qxowl$4>?Y|1vwpw3B;*?8j`V&HF0PVYR(#dmS8hv0zi-wDk*%ot<49$d@8M>21yEIhX@+ zUX&9SgNQx&GYmqX;cB~|01&*k1{o{<{CylsW@gf+|y{<*(o2&)}%4jMs-)Q8hQSElxMbPSXu6*NiH9b5eXlcQoG4+447+n`tvd zmgN8Bp6b5POAZ15rcLztG$x$Zbsw#;Gyu|vJkjb-{Zyd0b#|R)5Y}r1sAxR2PZ=Om zbg#zzvE?ZxM7HfL5ABXkHoNk}E;lmPF2uVkzNJ*Su-n7U;?m`Mfcne2Gn3))dY~8! zHACh*HUL^~T?%yTZFTYxy8$278IDCoPfy=j&D8#QK7{?bWUsGP=8WV{ePCpSxyrXB zJ0(E}m>fZJv1s3N6l~Y*aYBxwftlstRxPRtL~?8)Qy`FQ6sv_W>(wVV8}wt;2>7$i zI1CI9nl3lHRc!;}W^-KYoO?hC1Jh)8)By^S0AI2ZLI*|6W3O*|cT3*9VZNvcp=M-c zbSG1QFuhBx{`T#YSP*<~C=5fS+6JGll-T1f#k_8**3Y+l0(afJ$0rtX4br(wxhqSR;uC zUM;cG{tjeYbGG%`aic)K{SGx>1N{7_oPXzAwf#drrP}rPq`G}TNu|5**x1=ck`mo7 zAd5vO<;B!nsWz8qGR{`YU}@gVQ_K0A;uKGPmaCcPZFC?ALt(PkDhn+a>rq1_Aho!^ z^dcR+G0jyg)}<=nn~GGS4+m$-j4)^pETo9l^C}Tq15cY(0EHu7E?uG*3C^xiX=V>>-s9B91^d2F*`Y`^z?BfX^PdGMpq@$L9U`po0g z2?l$>HuKV40l(qPz%C7dW=J_KN28Ol!mMuT$#r8J%=*#&?|&E0Rd#NeFcP9B@2T>U zL?R^RAz)CjVn-w*5|PKz)%!Wokp#LogD0)0io|qviG6O4;qrRfCLxffopc+e170XJ zV$N@}3AA*uZ-%PbP=f%^mhIXx*;)Zn^?d>f>+$G+bihxi_~mRF!XNZ@v_gF+?WkFJzTFYRHIo8@3CmKP4X9r`PS(cq~` zkW=t^#N+6@fC3`%35ciFTn%UW786svJ=mVq>{5LU2Qg!9%;c$DVd3VH#Jfk{z8%Ad zK6WO>W9!K)VLpRQwB}7BqgLEPlKQU!;n0$K*`FE-$%@1{*V|YcM~M~M=;kePh?MS! zbFw?hP(cr?ifp#V>dfdn4`&Y-sv5-%^gTIZXZ!w`S;|NqE0~OtfhL4Bfs+JAzE~(4 zT-HUDu6u@X6$M*tfCCRQ95(EK$a zq3M4Ar`Ji_%_pl)Qcf#OAgBm~PIRz_s%4av`i|WDLq*;9r;0UxECf_+%o?dCYGYx9 z`#&c!YFPkji>Ryi)^1LKzivOSIO5rh#P6SvZ~uPj2NCjy+kqY%T{ZW(H`?EXDL-^c z+By@h#tKn?9kWw~cR1~ir%znfb&{n-yskvESoa450DLNETFG z@8_)LBc3OVB%>5k@wE%^mPf1E6mX<8Uqy+&R)}&pAYwbEJZ{@HJl^-9*fhH1(K6J> z0lrcMfX8|OBw+s-t!O!J*6wWqAWGk}Uc0YXL^sT8z>5%oN8$1)zcm6kpKZ5TpQKF? zA!!;yzSfiL`s3}h%6DL_ik$8fkS9j9wzkey&mJ(VnzrgUIn%+Ga~$P{kuzW+^Ej+1 zq_7yIa)Ph{out7;T)VjY_3M}M`PKj`g)k|EQ&v%tS+#QWXGJ?dB`QAOe9gDPl3UEq z)>c8l#o+3F(5&krZKjb=P9((E)jwO01n~az3tt;UK<4d1Mjp^?3Vv)wwD^p1KutqD zddTXIzwQ{WB147CuA+g`izp3F1O+n2({eG?7~Avv`P9k0*fEc=u%07|Fyv<6*E zwACs9*{>O-A!Kyx>C#~>B7h@$4@It^Fw}iA(tm*QL`)unNl^M5Qkc@H+OeIir=(kj zwg!amn519Aj%!dZJHxp^hVTaxX4p4J0P|ofK@eI1!}cFFtSSKkgMk39~hrA76x8l%l0|W1$p&bDA zxW^qY{>RM+EGxbjisHGLUB+L4O!A#^=O6SHwQLVWL?PdoryBsz#RFk4E1nxD!Zn^I zzEydf9uwR{y&?Do^MrCC4#!V%+7%lcC&EKqJaZTIL#KM>Fe2RD9ihd*T!HaA^DjEW zSmR&~@2i8c{eEe-we?)rrcxq=hKh|{%?GcKQ!b6+m`Gv2##lR<+5`Ok*D=N6a6?o& z!)6cq9SB|9p6qwf$h((sP&d-AQ@;3E2}pxwmwW<5Hj>yvQO__p0=I7-?oPoNW<%~R zS)*A3InED2W_WggP|=?(a=%9fKyWn49O+t{Sr!1TqIFK>OUv7$BznRFfF#Chww&w_ zl+5cTiiGaV@>oGqF}2rVBV;;*nNEFYHrMLK0qp&&@T>1+CqUk|4OE#}tI9olTM~qF zN^Zyd)P*|sKLRhSphFUPT9VezD^V$4p=N&5rsU{$N4 zpg(j%(@XUPZqC8`+G$JohN9tNVq&U%F@60CTg_g;t|LG{TvBBnI`7tZCcTb!H@kXl z1huK-;qWOlaaG_?0;wQCSj346{s@lj6=e74yaUmaBnK!;aeglT?HSs&pn2hGbx2qp zNV~l{l3T)pW-#0NbXD_$Jyv)2gTQ&?H(f%Gy{Us?+z&z9KvK8vfy6}4JQg+iMp=aS zOCrfyg^FhDvlmuV-_bl)c)}+O=BH++;&rqK2MWn0v~L`RP7xiq1_~!jz0i}*^G~f7 zH!*9ILE3J0u;&YGro+63eqO{;`2LFao2IdXwXDAj!ggg+u{Yvuy8_`fw6xTxQCXwZ!& zgnw=(4&* zGIc}4Q6R1t6%}=!+(1e+8Ts80W$1Ai_I=9_&gU(2&Yo^oaZurZFEw!hF-;1>i5(&7 zw+;Lk&mHGp449poVhecoZGU-wxM!Pga4= zAu#JkB51>aiO6XsShY>qal3(HZEgK)Y^)Fnnp@l3TyxTId;cr})S8pc_&}y?_7T4Y&XHtvpk9&VRT7|Lx@e`zBbWz%eL7+^38G(+R`qQg~7cDR=;g zBHsk{$G~g~iMyCl{i@cpXlnnoBq{yl+?iBB#Kgv_!hyM%?nmA$zW&H30qhwu@x1eJ zy`L3T{NezJ@^mWm5!W`otX}YlO1Ow3-r` zy^q@sYgBwg+?A6(lv`*ph!k)jZ!s=8%O$Anv`}35?&$8VLYiPQU6SmtDf(k)Oc+*S zf*b8>{O}QnTHMEL35WYNLAFt1P7Xy+BRc4%JO3J1>bRyuP`2Obo+$B zXhb%k;-g(J{7(CY;LFW`AQS2%v8_OtEuCUN#iQD1 zg3mZ+^Cg;`)=R;z9iJN#1|%SEiMvOqPRNKM-ByFWXPqY;5&e0*PY!R-aym74JjE}*ZI3m;UX<$d*_9}1|7s3j+a3z)D-=Zsss^voH#!VGKo0aJG(`j zxa;b;Jas?e+X;-9*;rNwKIil$lUby`!cJOcciwYsuc$rCDCVL^4F)si-0`P89x(Wa zS5AAOa(pT=>>Ae#eHUPt_+?ebZ(J^ygciP7GX?m)h*jTbZVCI=ap{$g(@O z%PDJ%P!XBs^t&bR&7;I=hR2=Qe0#N8T<|+p;I`$TpPyK) zhbfkn@FI`!Bps@6xE0OH6emCrBUXsH5F}uXe;t3D267XSfw(P6avAyYg*69@&vLmg zce1&Pf;kn3bMDxRN#KQZFeGNHHk{I3_eQ3JSm;=bOj-seKnuycb03T+05k&OB+&@t zG^psXKX=Q2whExn+SfFCcYhofZY2iYPSM}6om$_E8m#?tq;O33gh+-i9P*jqIZFpZ zd$GlsgN2N6iXagThz)~V*SS^L$eDkKb;0*Uq>0CX=j$efQvvciF?)2OLd0Tf?q%&B za+(I8As-uRvcb`?scYIW&KcurfHu)6(RuO^@?t=Es~8iLL~?e0`|-mcWeXQ+Kf=(E zTL)Q(J;+gud^@>yZLrH3dX0;oYcqiHCBidUdx-}3Qnk*6jO$&L3Vm>>c=5+^c_2td zOjo(v@gem~sI!2)XfB1eM7!TtFSq>0z(l?U>`qM6E*h9#d@!J=i9Et4E02O*ywcf> zMskMGeKk$iAE{0tkBJOdyx91;B%QuXg-~MF@sM{2e{8#kbyuazUTC@wYaF#31Zq6n zN;ORmYLB_|DH!{>&2#Y%h2L>SM;g*L7Ed}|$SjZV7e$14ex#LicGv1~cK0a4r}o(% z6B$0-w)CUjoj2Pf?Bh-W#ys(T0cK&MIM37f5NHjpax*_ow9hKU!c=$OZ^$XFn_zuu z-Q3)IOjVOdGkSMxcGRox;vl6 zb=~)S{{!##e0aW%I$y9$fGPVfz(mfaWk;H4@|btBicA&K}CVXf?*P9x^!o%U~--uS8~`z^qF9zQB- zsbX#X^4C0#{dwI}Y5S_7Yf`fNbi2ne7?KUCvDhi?SZ(C2cX@EN$74^=PZ7w)8o+)0 z_nJ;iUtULo>}r1+`vIB_nQbC=rF5(B^!oIvB#$dbUf5c(tYKXx6=HGr6d9k);({#c z{t2`z{H3(LDB!YOKWG}bBDg$VV`5OX3h7UpcCHrhI(7cmb2&}%J!vPC^Rk1j2obL< zWDPEFjC=SNcKC$LXE%^5U;FxP%M}!33wyl#6T6(DQkQhnRhQ+?V3t61EC&7V(oa@} zQvHDR{QJ?8kHmP_?+qFBgNY*1dL4$QX7uD6E$Wd21Y4jC?A~DXL~TTN39fQ+&^How zV?Fc4c5A~v`>p!7RHltf(67~__H$pB-=D879II%8ihn~f*UnAV?(_9eFXJ;UgJ)0h zQx1tM3wK`n7YSd;RaR1UH$-mY)Ij8p?zcU-byw_QHksT=(}$#lBTxRi%;H-H-u6`A zHPi0jH;a4^_AJOrAr!4-|M_8LRQLt$5X`DR^O%(ib4HG_0Cc zVtPU^YNd;2GPZuq#Fv(gWoc^8F2f05$Rn}L9!0{^$okN74zEMtbyP7%r>**R<>DQJ z6(6rZCP_Jp%e~)5-(?T32gHcj^M;$au2hgZNwJ_+Ivi!jW#DA2B;}lEW|=z?WvRh= z(zw9s2hm20q<}>)e+Nz9klED1jOXf@wVu-q?iD>kWu+}Y^ibPn4K?=1(6jfgUcB>I zsf#`v=AJT;@eih46^d|lv=Vv~*6B&HHPL%n=GxUei{YXpi{TdB0un3E6dO;EgcwJJ z7p8&A6Y%&P@x*m$<~lUjQA8r6MMgLD!6_GV&>s43u>CQoV`+@4uG89!uJW=v9(zKK zd`YL}eghfT$T>{B8QSIiZ5!o7<~KV&)EDA3#ZjN*r8HQ(93*JqBoSTahRDXkR(jck z?N?iv$*dFKy^nM3>qk26H}zm$%kx^~+4J}QYcD2mmypnq_TL4`dx3LHv7R~r#Sish z@ZOzc`uFKAN8p-o%VxObk$ zD^U6NL!q2ZVg2*?OaEAcDP6(Bf+x&)oSG_puo^Af@eqdHjkyv*X0{yC^6S=Zk$zcV zi0Rbl?;`7_PGVYy=lX9;T<D#tYNE|sa5_{y)+?>cT^eP zq(jaVg%O?B2IE1O#hMs@vC=F(Q=XvqThcl%v`Y9&@?@y+3>%qzZTv(NTSf_62Are<`Qnig%8`mlNts0w>hh)Q zSta6_dgbk#GRaXKm?fjfRCTe5b1U6ANjrI>m|{mlxPac0@^Rd-;ncsy@Y`E)1Xu6A zs{f2K!yQC{6`m<9EhB#y&9WcNsr~RZyg;ZP1&(+YQI(skOwwPNL0JD?Egjny+FRT{ zcFWKE4b(rH-1+beq;gf81kYUKywQ_eCz~0^5kCy=Ke-VH4}={4t;s?L z*RTUCuKEQQrW9jhL?o@Zq*)uQ(ESzMM$fO?D*o_O+s*<%M$mJK<{tLL8o9E~lT!ZwcC`*5ZEz$e z^760rRZE`ip(9)L1MMjnRG%-}T4lV_YD9H(c-+QVrZvUKL zDSMKP)VsRn4_D&pbjNahIHw2w3R%Xyj8pL+U6 zqW0paI#cU5how^vSx;1QpGF*e?glu#rumPaM5;tD`XZg_FM)=tHc=0o(Pb@S3jZ^2W#qi$xO9(k_kgx0(T^i1 zpUK#X=iwF;Ttxwn7{63=ndJX4kF&@%jUsQda|%l%PitMuL?);lXV{Zmmeo0(=au0` z8|$z%^eGghiMrz*7&qs6C7r}-(SZ}o-HyQS(v&~U4))`T9$ZiFX1{Kj)A5)4x`#^H zz5xWIH~20c^r9!b_=TG~`AWjPWvwlOWXB{uT_jCH?iL(Gvbtksecp5n?c>gPj*s$D zb^8VkjhiM2E>&N|HV9p=%w6|Q?D0nxd%pQbRhV|s&@IJ2%49*hp&>5q^^e>|`k&#B z@IwU)-llWqg{QZjHp_nP^iLEb4w_94ewSli4*J$YK{d@sX2T7flB8Btz|E&r{2 zwH2D1r^zs!;kCi`&!kmZ@lDnm6Fqx4eM2f zm~e9~mOf%L>dMC_67`}slo%MwI!V7XXbP)j|AC2#wZZuw4QZpBqta>&-6T^XQX_BE zBFvFLsmSfqS8wPDd-be27X z{T@7w@9b9?Fd^T*-brnj(Ml`Jd-wLn$qsQr9u`x622d3{I%jhVH5<7El>V(>u@omY z8<8f$S1i|gI1)F&QytN%1}1oLygOOZ=WpZp_v8}!L|jv+N4 z9OR)}QG06s5aMKw#E!6?>Jbdo1n8{V7@gN8$S5eg@}uVcW2)sUIJ8xN!{+Djn;&SZ zU1xP8mm$U%n4fm@no@&QIY56&YB?>ey~Z|OKAO$<2@00jX~5p`>F&M)eYPxog#;Ya z^?JH%h;~n|sYw4@?F)FpK^H1$0+4A)|4!XhM&faK!dN<#P;d&8@M3>h|EIl$LzHp;LahKWR8m@y=mZ zS#g35yq}x@qU!4dv8E?CDFxxEuJpSZqJ=xBgVyzejd@=OX3f#wQpVq-MbVHJA5d>Q7(EMH~Zf0QZ-(tw*Hu(*U25*(O598pa%a0HCr?E{B$h{ zUhTiX_EIlgkbf!X+7@uGcm|Wja;2Nbawl%Y@FunrU1}Z?b33QC8EM{(U??)#FKR*A z6cu~9qc3{wc}q)}K&X18UZhQH0EdpRL&Xla+sJHF=&gW)9TY0bZ_F zxBEq%_<--ChzjWPC+hXDTw_)VZNU!t=EaG=cYRb*`0NM^74=(*9~vLLt*v)K2j!KL zo=SUC6$I@qjK{6pRfs2FjJdY1U9DZ3Cm)KCh6Xlc%L5A_qj5$qj~XXln)A5aXGcpc zF9n_TB&kra?Wl>*w+6t-mEbCr_vPNu4^8Ctn~hjVfJ2M)uQHU+Vx(~HB;;_ps>$zvm_lh87@+GLXqHc`x`{?t-~2@_5XNj z0QI>rYPa7Xw;Bqn+sh*2Fl+*&VqQ&6;#9Hbc^6LBhSzeLpQ(xwE^I@~W!8KB8D^x{ zP$TC6Z}kdBSlyc{_Ims~bF&$*c*2*|6^U~`yx?%YRJ(H4Uu{ii*wW;`0xn*@V%D&( zL$kQLx_R*a3(zG+{z7-9@PEPvAi}au)(a{FpmTk%g_j+&t}}a%p>m za{}1q3dc2(7e+T2gCzIYFPIrOJpUPeK-W%eZf}pb`1uqS7ym9QTA!LRpu%0O`oWMl z$w8|aDAa-G)qy@SE34lGh)C(p&?UWa-griO}jcV4$z z^bbqZppUj(ZsWTovBk}o@9FOI*1mvA*K^wv0(jIIo83s0lkVHl4!+yX_`!5;3~?4A zYb)RTrP_;wIo8{%{C7xUFFi@Vt69?*kny1P85)W!MigWWewQr%djYmwo?kj;M)Ym#?x;+901^TPday%cFThg0DJqA$9|5v zBKJ5YgF#!ipPP_dSC--}W2W`iHk45E#+q2!8&qkt#dKrMSgh`^h)aYNEy3jr{J`=}1X z6A;Jyv_d{{8(h^6D=}m-544$(SK0fpPuGuiF{-Uu`PP@Jn7kfGgFj>WB1SI8ep)KZ zvEEV*R-)IH=>`n;kobv7S6LvpkAjQP$2!6{q-i*`_NN1-r^Zf!>l7xH&HB|p;ecDj zSpF;O^X(zi6~AlqJKp0_kQ*@6Z+*#k{bxiSZh8?nl)0>brBc>Y5ivG4Md3RUlAGu$ z$nuXUv$kEV`!3clLL+H>^p{11>8DrX&94buPoZm88J zeP_9y|JOK;<_D4*_`Wty`{L_2Viv5Yo47l|mSh0@oH=vCUsO~?%Fpjt{K?{%rHZaD zBG{?DXXGq@`YZJQpFiL}Habvurb`JBap=uXR?|HCngN47+jyv!J?=^*Iy2@<6up`5 zx#d-tdEIyes|L_43Pmrg)b3r&bZ}{DYv;$G9goNBf2OCy9<~wn7`M$BVjzSDxbx`}x8C~NrV1pbCG}{!Y=4s?-z%mAye>tUadriy z;K4d|+K7JM;?(oOvVc5HS7g9%8hMtuc^Fzz|A+l0A9K4%?(xR$H`2I}|vX}N(VfZ6iO7BrWA z=KngZ7zJ2PxN+34iVI0oy(b{CGp>bNZ9TAgX^#{L__s)NSknj)P; z8j$W>xYAf4>aiYG@N@ZBX_rQ$nm_vYlVWz<_;tNd-G)OcqRLLpaF1Jz zeD?>edH{OA*!TD#LqqI$@lHlo_GO0uX6sq8#U}h2OjO@fQu+Yqg3GqEx8!;Kva(PD z-~%(C@w5HRNqZ~R`4LrBVHGBHR-j5YbfR5+rvAURp3K1<W~Acy*C4&7ukl4EhbO zzmJ=0DJIzJk6V=aE=I)wW$wj>%;UNvmBerlr8HUn1q5k8xCN;r8;nm(Z0uK#XEX)h z{?KJUj9`@L)dvmST~pE0rd6`{v1(e;R0)9d`fVMo z2BWUEfry#sI5}~^gA+sjg-TH1d$3wGx4?I1s;TM8J#n<_+uPee@>``!fN0cPyVQ9t zWrN|9#v=e|1wW$BX1R>;qkcAM_HpU`5bg+)N-QT4wA=@OI_exIttg{NdcadVA?Fj# zJ{}AWH|uxTt>y!Xmm@dxa<9FQWYzEN}@2SU6;I@U@Bk|S0M0@5En2xqoh zpEJ(FA3X-o<0cqt*`J0!E!Kdwt)a}}`Z0!pH?g6C#~z>0Gbu_Fe9mP%5KG|I$YJpn zC~DDfkJ1)&d=&L?(F*Ubs}XOnRQ{a5%Vw`5(o@FY>rPvLyj6Px(e8=Q`NYMmoj=Y- zG!s*4y9Ile%0{s>AvNqeHtMKVZ_Az|amyxyYWr8ntEbS+@ghy@6lRB#oa5|Z)6&Xk z^#r0O{l6^0%FZ|`>VUidBb&(E3b>&(-XzWy-(a$5Z%ioF0tNH#C_KQstf3O*f3_1q zx=Auvc=)zzh!HITY?w3-&6k1_(Zum*H!q9$?SZE%!jj^9<)P+aI2OOGvTBE!)Q2WQ zIsJ}`b+wY)KnHAkqhSc^ScG@(VQvaV7^9HuA)$SvFjZR&ZD@@?``SjE$drJhTTqtXXod5?A}OJ>7MJE z#Pi4Fq8KD*Am)Zt_uvdRPK^cOFUdYsv+&nH;=jbtG|*Zax zJyHHWZnuNbpfi}-c09#?D%&nl&~wHf3wp=JGCu^Ox${MA)dlQ0gm)ds3!)j_K8$E# z!Mk*R;Qu;3o$Y`2jG2e|q=bL!HsA>vFeh}~F??%NR^qfM3$khvmRXOCKYskEE0eXi zKVsDIcsdwvU43<@@A(d7BYnK7!Ibl4q+*p;=BOWQap*Hz>w%hE!SyvHv_S1FCo1s$ z?yj}i#~Jiqn?clpmY;6>*f$4Ui5rKTca)|63=bO5V{UB7a#>l&mVTY7R>=nZJUM!B zqS}KuE0UYFOW`#XUUbhE9Oh&1@2dy5qLcECZe3n}=+wOk6}Crk4=dHXYPN-|g7K82 zWfLtIyVI$R0(S|NhYjPo(%6WtcgcmV-=?|o8C&i@1TJn9E?+Z-$iWSqzRe5$t@k&? zn#3={eA`iL<+XOpj_8?=+fOfl%3(zwS@?=7wk4rj&a>6t?`rcM-1p`8DysVWBt>z? zABp%?y7g-pLzdR1Pbaj+78 zO6PAxeJ_s!yiC=Z;Rq)&7}2}RP59XD`QQwkc=>t%nw=(1;63m0p&b83EgRS3x#u=` zHsaWjMD6&!(0hkG;h(I;Qmq`pSAHA!WjF^KW_a?nFI%ri$<7 zLsiprmq{4v6OOfTw1Z_!+qdr+*5hRaZ+2;MdC&bUhMps!Yvq6GJE6EK!>gIh$aI=i zbFYd?EFL&*WCRD2i2f*$3j1w^SF6YR#j`Ibs%}?Bt`SAI=)YYQUh@Lt14LZ`IhMIM z-*)hiNG_qe{Dv(?Z+kXu^}6&qm;Q;4ux;c=D*THPQ)x*oyFV=d)A3Z*3b`CEu z>VZM0r`{(FP4X@M3U8=S~O?~p>Z43$N*Foq#tj!J*uJ;^?KEvq-3 zj)~k6xsc-M64Y(vjMSgTd^huECRHDJTadTG>L&CK;qJE<38XFn<(Fhyx3AzmJ44-r z!8RRlaEETk%_(Zt%5P1l3GtrXPsD~zPvluc516eZVwoOv?r`$KQg-x!c=+*MbhVq; zA4$C;Bp91!1ArZ*8qU;Y;V7NeHqr-YG0ET;0k}&6UZO($bUL(b+iAjSpErx1N56O6 z*>i$a7#dDo?fouPi=MprjO9DznboPcvQy>=UHVt7RncbILP!5WG+3S1F|>e1&%Z=0 zonr|#Tk_rluz`V&KS}2k&6Mi>$%xUSDZpv8VP5AUzji9MAY|*$NTA=YQe4MffAl7s zop_{geDq(AtpS`0j?6Z!9zwa2{D=^i-KG`cYKKcqcx#If?qtZ~@^0)zPtG4bPy-2$ zaHH&(2U6}KE|2WNUlK32j&fd~YX9x@@V+bk4_9acbtUKipNGPt}nAlP}Do+rx^gsv{vIcZ~c9=~%Vd8~GVz zSN(-`J~TGBCVA*V7a~3(&I|c+TK_WHc?)6Hj-_hsem6os`3@$e-0wU{A~1gVW&1fw z)W=D>j|dgTwkYa{&o3W%tj_OZNX`#R=i-LodU2A()FpX-;`M(-D6_H$j@c@i;UZLM zC$DvDj#a4@m1i4X?^Yb+`7R+N?RfB1RK9tz?Dt9cd2}3SOY2oo^g932lPmVKNIVx4az zK6jm)JFX$up3Xcjyo;9bu=yiX-S040Nt;)Q5h!-ZCox)OBf!Ar5=1#Msj}BIHr)gi!PPVbG z(|Y1itV=%TsaAp~pN#)LG2z(HFYiR{$^CCbVM^VaI3J1V0(f|q6_#4j7Gz)B*c4d@ zjKaHei%}7mlN~))e{Yy2cIx@bu$FV2=R#f;#1q!yv7GiYHR{gh2yM;7v!uDLEwaX} zuJM*{M^7KlK7S_Tx=I%9y`V^TghV$rwvYIM*1Ma3a@Es2MUEmRlrgIi!!(I&*#w9& z49o8PPl8=&`nhkfglPDDT^9=ov7(z1J0}Q><&GqCK;uu`#Yk64X zB^Z+`!>O*h(LSh4+E#bzp#5Zx$>Hw@5k%7r%xQ~!)EQ-&Y5mXsLFB>M8f>W5U&A8J z28z0lj|Y`#KOs-7ctyH>?be$-=E@}YV?8cCVZCcv!^{)aADpkYmp*J5c28CKcid5f zF8Eu;`sTGi-$J`PKbt%iCQ2}5^&_(AYfZ1Zn&=Jhmy$LL`~WGpFv7zVRR7-!A{=?n zx1mAQGhI$ZgrF7lc6A;*W`FG*ZuIoeUa?x=eq&AOq317ii+JKQ5XpaAV5wBUYWL*S zWo3_djjNvq^JQV2L;rvXfU|@spwe4k5MH^!C+I=eu}n?%i4jpP^Ob&Z!HBg)B;kKt z8e$)TW+G8W6(LrNT*lss=DDewwV|xa_?FPdj{=EgIY2d8Cfi!akM~kv!b>ahZ}jK< zKlF%slld{e5n602D;Xp6)qdyuWu_a}f3^|?dzRNdx86lc5G-~iLOg7F@j7af&nz7f zEd4vS9yPN>wyN_~BlFcX2hA4!$gKVU!Mg&L7M6UoT@%`Rt%pexUCdE({fx%Vt9-V> z7x{?0M87_|Ep4D31=Pt_&35X3Sz86hrLm32ZT+{J(nDSQ``vxPCBL2+Ol-1u*588TaG=2g!Me(w}fw@ai<_3&Ut+ zm3v&K$@`-1c#)#%JbOAdDYg#NvCG!q|DHI~WbP>I?(x4O6cYzBza|f6WN|)Xan4{f z%WxsD$*Cy{!}$LZ(R3P!znZdN_Zs*7&k_R;Zy6;L*#Gkw^Z)LG_5a4h6d!LWa1fyK z%8az*wesaLDH^^LNvLI-2`zG3> z@Al;uUQd%ORh7HRKbi}|!Kw*fL#-|PzqjzB`MyJ|Z z0eN5vSyN?o;6%BxGVzTfeYT1Fo4^AoyBG)2;tid(IpWMi>B9dN@fasV#k_{Myf)}f zIx+Z9(3ww zv)bfzZJ~)Br4$@IPjXu-HI);OXqAsP;zAz!dNQ;)lEUgBP&`v6$@z%M?jTz0*ErE4 z?~;H)MO@1iEYROd2MJdUcrW#*EydLpGa_$Olg?6l^`chQMGd`{b@>8db=jQ;f6wkOozt6@~43AF%4t5==5%;V$j zzK^@Qd}qf6zrP4YCerr}4a1CBJmDOl&Yvre)m2j^>3K5~$>M(>wJqU6)U3y~<;Ri` zC2L_uX?(s0UYo|~vQNL5f{kfW1s|9|&4rlXdzA|XR2%>PTnRaP1$sBn4-mnZvNXsh zJZ{h6h#c@dUk5x(0uP2Hp;M({4MT;%o zh#-5)KCE89IcMx@XYfMY9BF)Y2^;CuyTL5I=`Mv2*eafa9+9^gM&-DT_V{tXoI~W^s4Ei~e%!ZJ$^L{t7BYa5Rgz*?R&!6~WYj1EaxjIF-O`A+UnV7#tbT2=L(bBU^Y>*@UG|AM$9G!b zxPSSWUe&vj2-HD><#9Nasn+j9u3`+*jvT=KsJ8r8zGvV1Ul+92j zFXd8DH?a#`bx^VA9lbO}fhXXw%?8oL%lrB=SuZc{8oP;HaYUd50#^|^=9DiMIE_HQ zXaqF*Q0Qg|I%qE@oSsb`$yL?ZlsJ^Fu?3r*4D1vGf;40tZwQO=A zYp7Gay?1k-h+lw8ERA(C&a%^7b7!AXg?WU%&RE9&+%vpiJ@hy|rA@xLQd2itN*?@d zP>C84;7R=FP)VK0h3mG>EE)g)dc`3*hzRVRU?(a*wyb@{`BZnfd`h_Z`*XzE<&J>h z*qMWubvJqpO*8xA1gt#t`q&+?G;&R=63kw`+|J)Blom#Gz*JpDH2X{ockOcyjxP(zs5W3~7K1=G7DQp#Cu z7ZH(K9Ow?6<9^t-HVo8X`-z7o+CfrUl;h@uUwO`e(0Qj z75Gx;>|#P17JT-#y`L#awNCB+87mMm0@(mDedlZ_%D>eoKZWa^)k=;3Xp(vfcZvuw4hH$4@m&X zTyt-J6ZO9&_Rt_-bM9Ijs=MpmzMN_(&Zo<_6Ha~#Pn>kvf4(5~uI}Az7ZAT(V0apN zwdd~f=}?~S-#O-rhM096mXW%8dPCj7wn>6yWkh29_68@N($s>7Y9Wuy_;gMY&$i=u zu;Ez!?y;a;n>%OT=;(7+^F2~jt_}g$Q`TI|T*x=5Kr|f@WTHHe-ztpM*{;p*6_Ibg z=jL8VAb7sRg84z4O|6;d@x~fKYKQ$oNkzKmxca)IT?Pj0TmJFwt+>1UaC!!P3M3uE zM!l+r@r~vk52Cq zCNf}FI&1oe^_`8X%6&mxQfBy+d7juIx>hcI5}}-QC0@LD*s~u`sKb@j;&>%HGHu<- z8-@qROoBdeCxWyg1@C!}2j9UF!3I}o{SNJF^2_~|pn;D+GdM-vp8RpDEkpLdhh&*L z(qQPeE-X9n`5#4kJh{)A313^Vnoc9^dF+TdJ5hZQzYo4@|HL!=m&#%tW^J2lfaRs& z4U&O{MKYiPpA2XYpxSCW?I!RA+B{55Oe2moueDGd(tDspVsYN=mE!gC@{-HsO97@h zR{KRRV2vACaA-vq0=Z?!dcBvW;AQG}twCNdb#QL&3%^a7Vk{b%3f=}HPH2CSY~={qZ+PE89}*6 zMlGEUl%x;Q8P_Hw@LS-*V#llPFh}m*i8EBvy;E@$&~i)nNu@ly8YlZjMElPkK7c_a zRY9dBgVS51{S1yZYNo$Fr6_Qs#Y-pFP#`xx`0NPtf1%6mymqm{~I|dTWcRB1) z^#c^%M$R%br-qD1?`sJsON=DFScsvmgs=faL=joqAQuq|8+%9*-mEQ$8immN!q4Q! z94X();j89CiasXOb0D#Y2;w%J$ogM3ab>tqDxnR1`;$x#W&|E|lyHo`Q6)8^v>_Sl zRjOY$y_BpL@lm!cAMkj1Sg_+mMj#z#HRyctZRsPeIWmn$vvd|B5eSud1syT@A*0O3 ze|vBI1lX4TnQ@rLQOH@a#u=j_!Hz}I%Ew{CtPw6TX*C}sMaM@PRp~vTj$I+4YQ&5E zh*QQ{deUW+-?*GHEKtl6_>P(3g2M$Aik43gw~HPtezrg`ceVhUw1r^W$#DmAmoBi3 zA^rn4qh0W{oI|i}`vp`uVC@6GQW_eX$x>a;%BAD$pZh!lS&A@fK_{H1xUiu2mYbao z^|s)A>bEK+?)rJJxSSdQ2RSQIhP8rD>tbLJEm5G50cACjk31sy%m*w-`9QLez@U#` zJS8I{@=82H@3uJCKm`{B#XQ>@O@xa8xOhTKhanGOql0pSA9B zKcUq+m@)G#X}9HxCIC{b%aOX45uZ|X1>-Tr*moCv>lr+6NSPcYi&BUwSLWGpN#a=} zkrh%Fep1)G1B;s)G_%nmBoa4V?rffIg^op=1jG#2t0=o#(Da4+XWqZt$!#g4w`4Vy z^6jbarjWoXioy)3A=oosOlqQnJNG1gek1{pb+Gv5DoLCrqg+oBQF!`yr1&PN2Z{23ZKKK_?zpyLTAAb$ht1N9A7b^xKRJ{(Q+J*|8ocS&hX8?m}Q(N`M7?ZBH+hE#N%4GD^rGgoGvGHyXC>1y`#o}Cw{u~$)~))g}hyOs%FE!zlV3$ zV}1bd`BweupY;zK49nIJU=-0}+jW^EO5%kl}HDv7`R=G%yo3AIa z%5MSXRl`^6#=(M(9wr}AN}vfqm9D@}9Jx&}W{g?SI5qvPwkWb)LFCIC!21ZdI20T! z&|RzA!+aO*k<4O@q@XR%&#Chv#Zik*!1K{O@krHc=P3{~=d&Nxqfuq0CD?&^9m{$n z`F>8#`w4E@qi>LfX0n)EF!ta@_vj95AfG>xajoyf1fqP5&1MIK43Wy7=d`QVP!J3T)qYRh*7ViGVCer{^ zpjI!!1U%gKm?Vk$?b%jmcehE^+{-~6XiC4&{dyrF;v^=Tyj=3-Qbbz)A4zHWfGYC? zJ3Cf*$GdvS)U9XdAqfKm zgPb1444%*_o90bYyZ~}W#@H9_9+-y&m!|(R9qd1wpoyj`>}v7;Y%DNpX?tx68JU+J4`uz#*(lpmQEvRXW4Ciu z1SY6;vtq9(i1tJ1wnhp(Bfn_O2OMuzqz<7Ow>Z@_9JnReorLnGFFtTf z(Q~6TI7B9+8>Vv}q_KDAxk{pIktkr{%!ziS z$zq`2Th}xadgk>q*<`yi;|u99v5{sh{$CcLTZKGk`So#*@GWU_>eM#Gjo`+3X~flT zJT{fRcUIJr(AOELY8*BV)q<}P?KIYz0CTH5?m{;y!m&w#7(!H(m}hVvZLAxaPs|2 zZ#;GzOhez(Hw|S!t??OKA6UQ!3m|s!03=c_Qln8(RrLa=DFAu!fU%G?&?U>*4A2Xs z>!T&9I81F-CbM2N;8zp_sGZeh;XAN~ZiD@k@55=2kmvUPUvYlfA_Sb-Giw(;7ub}k8WxVra^{JX|x%VvEu51_mqrX`w4Vvdz%g{00 z|9z(CPdd9U&-?*(lO3=po|UwV@~$C}CLjPVNiU(@o?VM+pDf~6O}==k^UbTAsx)#o zcCq&`TeRvQGEbT_h6_F-IEhDwAoA#0|D)+kW@G%MQNA&2oG}x|A8RkQNw_>R9Oa6V z>Hm420{QA-C|h_Sz=*wR^WIH`b|`kC{Bxgh^;|@5Q94PE))2an`*E&R9*^3`UD9JY zVp#ObzKBg;(W~FS?&S}0mYlx9`2@J$UuMyzdmAE(ekVvtQRWoJ2R-=Oj%k==h@a4Y zaMh>6MKZ>P%`t+KpXlTBiyM64Yk4@4-`-jChvC0XC|X2PXIB!zr}^a1+514yXVDn_N8vP8a0b=8qwj2b&MQC!m-t{7k2J#*t zABydj({grZc@c;z6tFrEx^yvvOpA2A^OhJB#oGYmq9TKdab3k$8rJD8~LLK4Ux3$PPopjuCAM@+iul>7wGhED%Y|wg2 zzN8DqCno_OV|fZriG13zd|5K#r)hIu?V`cqHqbLIt>|LoJN}B*OCi1)4sY&1g`LW_ z#o+c(j9f3WF;w)xV(VhI9k>dlIE8IrhLgd$kmdEWQ+#RG!aMRi__|^(@`08WPCu@^ z@O{vn4VBBYw?EI$_SG=|*IJuG9yJ98((~duI{imhH#j!oI9Fh|pu9b>VU&*948;$N zp&PI)zRY;u`)5*-4fBc`wwDsmm8lPXIU7|nedB;NPpZYC4l~c)psQ7+05M*g67$4V zilve+2M@hcS|W}@ZBF9&J~QvW)V%i^=9?K_@l-^Ixw(T>$7uA)P?-E$QBZ0bSw<~N zyHJE4d0$uS#fZc3ML$6UU{29i$Ts z>`#hsRH0tB4Lj?5K;4CP=kXPt0+-A2JzC2wpl%cBbrV4q=ZbUT2&jmGNwR76)TApy z{{ptf$;k;gyEdH-gWkX8OaWTe$Dn(@$L~O|_LTdH8py{LY;6xnjvW5#yx{D!jUJ5P z@AAQWe0R%2Bi;e9uOhW-{vb)sWhaKB9@~jGkPI_wJ$sez0^QPUODTpUu^D7DZ4(GQ z{I;OZd zbBld;cE$`{aBzn;zHMm$7o*QHBJ&G6yA!{3whX@J`9qW@-HG zie-6~)snk+ZHX{AJyBgFRaC&M6=QZ(cG2$4ZF9#(*xc~H+1zY!>U{9;1t${ha4gYt zG$d)QLCUy~)9(c?KF|g%4##`ciX(>hjtq2TsD1gGpo}w77vxx~EjR9BXEpv1@)L~=L0Wz(ximSc$Y(%kN;=) z=E;v6CXa2ba$5c{8@AiAbkc+ah)nK%#!r5d6ewnQT;Fk4&$ASi2hBfB5Sgu5Gd_Kj zDA$!$;TZOpzqewRo}?!j;?%ADqwC`Db0_^uoV`%vW5kYZ@=$|@iVT;PDtiol4+0a? zjzK{u^8Ub&y3Nlrnys^H3sq-<^GSmC>Om}Nn zVDx}g)Za>%dz93RrYv{20Sp9K_`7CEDG4IZ-idcpq4yfgrp>6Lh>dDyT`ldi*CY2d zV_|s530j2oT9+k>`3afg*?J^d-F4=pTDe--L=W&N+EWn+{6cNOZ{J7OlnXgYV%xc1 zL;Z-GD&hJSVX_E!NVg;NeW|J>EGm9)d@QobByV}8YIlu$y7?UXje zVA&NOmLMT)8Gk$Q$L-d!C5Gf7X2Rca9LoP;*!3GE$+E=LF;^Vty(#7l-ZVj>yu9DP zxSsj-j!Xi#{Kn_qG0W*jvr{K8x&NocAt6$pdGY!Fxh4*Op5OAkW006KHK{1cII{@M z=w>U4LUL*94wi7oX@BGYElL!f zez3iDBI3O!AuDr5K(;Rxt?me#vt1t@mM@W&g-jc2%X&modDU=FqxLrj_lLJzJ(6)ByzF}y#=^~*XninYbNP-dk>S^lv5x65LdjUiLjA< zan|~~s7J6(N)w2h)b{gcO zRIAq*Dr!j5?Y1>WwF}IB=tbzHXh^x%Jd}~h1w(`_lCRML@E02)GMymx0j;VlVq#ZJ zGsx4=AH2louW{|dH>6-C>P3eora!akvxBe(<%WYQ@S01{*Pms;H-r}QyaI~OUc2C! zD~0Qcu!t#L(mtyEOnJWZA!ggVV(#!|tkeo`h8aVwibQNr&Bz}SWb?BcQK#oFp+h5u zq&^4EoDXnxjKbeE!62}|Tc*N2c^73ndg?j(|8VzKQB{WD*C+-cQc8z_(kTc?DWD)F zB@NOY(jXlwT_PpjAPoXahjcdxNJ&X|vx#r*-}nE0=i*$PamF}TXAEzE?cVQx-sfG< zT64`crz8tXK3;RCR+Y}{$cKMVh=dx7=Z{>dr`W|Y(B6DnIeHb@%==b}ur8&Uw=9Yl zLmPWuK{SF=D)QCf3X7wbtcor160wCm2C9Nc6XqW!QLpB{Aie)wGZM_KU}5H>mP+%z z$@mCEEogX@nJGP&OdD}5@vr&44IW+sQR@cAz_&Ya0RQLT1;s^IO&D52hV5g~L8Ujl z2zlbB=>PfK9dDZX56o#wdJ$qxH(w$b1-ULgdT3^e77TwL8%9)Le7gVNH@b5zAAjTD ztTsUlicRMW!jlh#|NHf@*=S8ri*3CEcES{r%J^;STVONsCkqdUvJN9 zO?OPkZJG4qa0SNw_jda>#%=J3(skjP1jJh@RqP!ggrgeSsmgm~s(F^p1TvV!6ob=T z2)-1nh5w(mze*~=d(%}GO6y1S2u4@fBb!abDk6E9!sz7LUy3w`k{*S2SMX1DPDY3h z_zBvz@(+sq8C#9~@1|&edcvT1MQiEA@MLI6(%*l4v1#LgM$@vjwNmjnz9aene!Y42g)$nF77h+gOTH}=Co7$nj5d}D z??XORYvD4fb`{#s-FZi=quKal-3))<*G3d^x+3;Fg=50cr~|n57h2EpNfPeMo#Aif z{r8)lVpbJ?=;pvGJZ8*#L4-f+5v4N4RrS;Sog40|q=*Nr*|8futmHoAjk#|JTY!_uR?F>QzN|k>B0N9Ec=WO5CHWdmY2sHYjpq zzn|b?e9`E;!N6j{ZG&-t<51EAc5&mC{cbKFsa%cFg|U#RQm$Lijt|~qU&ng5+q+Qw zw&|CXij$$w3c0QAU!1=7*HJ9})YDh_GGhQyz=d@yr0-)ND|o$CB@vsG=sEL!aU}HS zAka9V|DUI%Ii~jT!)wm@AB-|2mv>DU$hp?$*zv5Y;)NYJ=N@Z@@uty8p%oisuML@^ zSS9>0UC4@je%z_#!B=}z9@k7Pg!e5+<($@YYh06F5|Z59(RJ03e9r>BeSa^+slR{i zuQ2Nmv^{agq$(;cOo2S;IOW}cmN%HRf8qq~$tlY=-pyHYmJ477BwhLFoN$OkvoJ~M zhfhlmp>>`vzLb(T@3UbePD2v18f(2LJ)1M<_`x(EExLko^WA37+2AW^f!=RNP$(9& zYQAG;E%lw|xg>p(+c$3j(vR{u7Bi&HUM0NLbbu0S)Td8l*oCf>IE{P20wb!xEtGsM z@)mPqOV{VIa&^xMz2+r`px^dq0|hPWRe}KxK4=co7I!1p4HwtxJUEV@?o+ybouwe> z+?+(XZg1uNc&8K2Tp7F4@9G@M!ynem7C&KNrM#&c@%FmV&+_Zg%|BuzS29G;nhNXd zIM3g6Vk*n5-u`sgDaYr_oU}#2%TSWRK&G8K*>K`Hx@t$PlsU})D{c&Jg!0dd3c9to?>?KYj@Bsh9TeAUs+vM{@@pD!Q>iD3k_#WhsY#s ztd4d?A%`SiNz`&A_L02syG!T-?lM6kA&41I6_vJ?gZudS2ekuJKkR4{zC|P?bkBOa zmz>$0961H4Tp1OfYVdiZVm~|1P{csTG^raH7JNi67vDXTtf^3F#{EQ0dN6OiKGbWC z>9xRnIn(4vKV69}=vI5R%WyB~3cY8ElsfOzyZb`TCoV&J zueH3zb#dL30-~tUE=w@PH29fxVj{)KQ%j-o z^*bE@g*6%CJp*+a&UUd3{7IwsZQH-L z6HmJKCojWx7kS7dY4v|j4p_5aEXdMxeeP^fG}0{}^B*xszh&u!ZW8qXBNXcwWCsp> zL6IJHg8%3$l6Ucl7h9=5AjCf}RyS$iIrYM5l`+AD)>OcZKdY3fX&o)ADmg$E9w~6r zfuTz&_>^>-&4nFzuMWZFDR1n>g+rrhaK`TMiBfRT(Jd&}jsUvKKQF`}NBROY+~V2*_N1LSVIoiw-ytC`_|!DZHQTasWBvsPJj)R2Nl+3u;KC?7aF z(Cru|T|UUp$vJ@Q@fA^Xesl5K3;jxX&!v8X!fDpa^uZ!ST~GM{4jlp3KFo?Mym_-* zi`bs1jyjo3Jq+kr71l%XLBmD+Wm2wvMEae4E3#P>mO0iT@Rq4E8c%U}q;uR^56{TS z&`?%%;6i5w6^X#b(~C&_0*!Wq(v0&N#)`<$2MD5D=(Bx4c5vr$J`yN$WbI-F7q8zw z@R|3y=zrm>PaxUDXFdG(UzHW z6l>JEKfbu5ER2prL0{^DT86XJ77%4G6~wnmBu633)Pp24RBD*- zhx4->`{`)8ViCVq1K&?xI9rp=^1?RDf&YyA5~w648Kp(ExD$@0&r`dM=vVs;P5;~w ziS!v=e`>2?ERz43T{xr#^)Ayg9{=|P(|tmgv4R`}u6Mo!gyn6o(;g;TA#gJ^w3JIC zf?G1KIWuXy(oiSLoq6|yx(Mvzh8%B&bhUOFqGRYa#g>L>BXA6s6;TzLI8T}x5QNR+sZ78>j8!K_aCahVYR${O=oUL5&^)+a_U+fErm)HJ z@Vg7Y?5^5dELnFYJ?WpCMhqaB6qim+-&_epQd~PDr>sn1QXUT&!xMugMoMqXI|u*z zvvsep%o6%5=REp;TWRKL<~+UzacF=QIroHj>^CQ#V9oq(3ZQH?;w-nFzj?elD;krp z0a0X?S-yCRW}{V4hFys-VFJs8-<=0quvtngkGU-;cF|ITSe%1y!~|UwveLFl z8FaaDhF`uAYRlE6!$@V9>`V>Ums>cyFUn-08d2m_=2T?36zF}hz$JP%o>+2lDEN|~ zk+^_K%VnWV0uxz#1RC)mD;QA*g1dOp1j?+EofDfTJf6bgRQ5RboQot9`+v_AN=9mQ zI8hmfNl(@jN6lwGW$Vh(Rd4CdQd|-onH7ZN$j<|wW70~5{XE+O-)VSez_ zXad?0lTIB8z?-cAz2-AdRa#}rOqLaDm!sW!OjdX1Aq20It9PpeCd!^$J7 z=m@9iu;f&z(BiMKnG^T$cmmh-ac(Em{lxoAVq(uH)B`5nhMQoM7ycs#evWJlvE!p~ z+@4|`qEy#gmExl)5RbI|*ztW0Dxhvs&n>(Wivk#AuD zCq%}nC$t3Mmaijrq?n^#0d;}K%I43HpdUZDEtE^->NTzBVc51m!w<7`%F=P`ck=2g z30$jErZ_eVctN!+h=tgS)#j=c5LNS6kLGC-%Z^M`SdnXv3^S@VJO_1@_KhRXqs(yi z8cU{rMh4JdXtDTdzrTc$uZH`d00Z|9XlOqy$0Ey&dv1KUnbX2>>_(16&;f9h4 zChRmKD8oB^dX|GN2f+CVA`nbP!$|ccc)tNQ{gjlH0m)bUX)$gx-k&^Lti-_i~{48^2QX+J)HVv<>YV}vdivgR1Hy(TW~7{d0k0c#1!1k%?8`VuRlQ)yj) z^t5Miz(T1BjD>E*ou)cR&?2KF@`WzXDQlcIplR}Sh&!xZHsP-=-(-UoxpgJno~iw@ z*z!HMx@qU@OYo4KKRBmO1zVZW{QSD(brx>(;b>6g&v-Xp^0;ZtDZb@1p5!ol)1d3E zJ2Px?8Ol zcixrbSZHCqeyHJV^o)K|WY9g7Ex?}iplPLU_m}oXoeLV**B#@fQzj4YEqwY00pFNZ zc@sl79y~nAD)l$3Fl5e_xKh?e;z+6FX4U*?8dv89MDN8WO-5M-hx?@bM8EcnRc1xy=gEJ#O?q(WqDngXlAMmMbY#C$ zc5KbK?Ke9ND5N{G-b$hDo1&r0$sK#~^u)csNq$W?6W#eYioN zS)$Ur;|IGM*HTQ7O#HOsj(8(lDR6&-7M)U#%>3!zB8p7v71NHqTlgD}&VRCr zF4n7Wpn|)Xf}Ox=%vtSP&8o$b%Bw@=(DX|Kge<5)#-K@$V>keEHQ(ZmBq7fP1sVxX zM93uU76?SY-jy`m^feVtAwOq*=Ct`xSUB}sE>#YOMpO$3!#i3EHMp2;iNAcU@QcV4 z&&Xp=_@-a_Rzc-yV!)E@)<+4iU;RM%jh?Oo`{qCcl`$6Q-rjMaDd=HHw4J;&;g-ae}P4eMRCsB z@tJDzRXYaItJ+8NsBR#?6i{cp!PO6X({Wd8IrEz&+L)EZSOz2lniUtluqHQI*ppyb{q#dJXG97Zh~Qm2 zqT)_vjkHa@ed`8fS>UJEzg|8^@u4q~XYayc!0vohs;s=ci_hzUiVBSnXTG)Px0?TQ z0rKtFN15nTWgD^lL_k^UQw+=3OkV<%-lQg9jKv##uKTn|2aBeQGnaau_WA=NhZQf) zDlY$z8O-WMs?lF=k|33(EHBm=9zI9mS*w@2?eh|BCkJ-t*-P~=-JtR|ob!kRvSg+6 zVds4v&m%&62M7MRlzwnz`82Rnf6Q<|uUDa7I%#QSWc1yuMPQxR?8C@f76hH%L}B** zlgCU zF4P>QxRh&(?<*CO_%AJvu4ysTXaD7ti>f%`i%C#JZDycbJ@~S?x5$bYVD#Sh-_niY z(A(1;m7GqS%JdBfSSBi>wP@9a{^{xXqT|JajGCk3cQA`Ie=Z={D;98a`A`V)lLb!x zeqE0lI=pvHUWqkE(DHj{rR?`&hq=n$Kcnx4CodD!Y($C@h91btn=beFWuz=^RgV6Q_-mge`Vm0>(%YOC@QlTPs0 zJh^fK<4!&gg0@`wyt0@;mQIt7fsL*{!LW>Yrp}&QUP1b|ZY29xzBl?a{lrpsAj5NO zp-|^%iiPZ-F9e3o&LV9bFUGl*WhJOD0^}o&dLx@Nsxk9s>`)CEQa*VQ^qp#c%^>#enRlu!eOnYUwBlgh9?$gQ=eyru;^HJd zN?qVo>0b=Te#FZg3#2lW-qTP>a(0)Lv})=VXgu>1EuKgPvmF{c&u>Q7oMJ;N=}ur62Bh9yq+RF^QH}|MI6&T zevH$?ak^4}VhhSpUgvuf!G!Gnu*q&Ajj`#yPj7(Mm3=k%#SnkA{l&91B*EvpP7Asy z`dyK2$Ri5o4E(SA;(ewT|8?c0G{ZCRb;0+~2NJoG1G(%IZGmveotO# z?>4#jd63CUpWbD1Qlivphp^k5Z!)9_JXY=Av&p~GntaUv6q3#rU3>;gXQ}nf+kBNG zaUh(y8Xq!lZ;mCx)Xf)|b~qTo&UQ`}LJ}6p#@=z*4yH*WoM*;ji_Fa-ke}8Ic%0sY z9OfR5J^53MR^e+`DwI+&Lk(vhlzfG9`llAZZ>K3PzwS+X67|ssZOHrA3r@Ktz0NNk zA9f21Mo3YA9m)%58+J^sxpq+eN1lq5ODGeP7|F<2Ygx4CCsZiE0%HTpy)Ff|>&nNC zQ_JJxNI($lv3q0U%)W7tndg)hyfn6WM!iZ;C|ST+Ttx+J?b-!TrbQ2k*zRtXy9|k- zVN=SC<*OhaW=NM`eKr2duKRgzXQi*y@T2XAqg_#4pjF=oCKOSDpVuV2`*n=^ zcfA`R@e}@orH8ZL{X~E4WbWW^3ogFe4@L8CbnA|-(*5%6C4n%u`3Rt2y5;=Hc>h|iW5 z&EX7)1#75VqXlX^HFXsQTf;Y*RUXx-^D`4YE%j=l|1&)oBUc1-1EwS9Q@e9G96xdc85`*SXgM9aQI1=T#_p0BbAp?v|#)| zo9Z4!rYim9HBng8%E6;Vk*Wg`N%6p_j&S@t{=!&Awa3|BKRI2>ak#GfN;iA36e~nr zSyOJZ5=ql${BF5VSYxflv0>uOH*wkWoZjm>x%ANOZn~KElGWBEHp_H!w4ul7CRh*^ zRFuEGn?~p9X7sj0NU;1@IS%O7C427C7n^r30mB>v7`4r??J=*xwD=Qf=VDa<&cWxu; zX8e=LGzQGKSNu~5#DZ9Jh3u$(4i6p0>z+SoK?xsku_~I<+CBFa(oLVtIvBT~puhp+ zLYnJhXhP6Q`?K`5z3O-+gdd;71*dJ&4>nC|tBEUrCXtoge341}W$Jfh1_l{+ViLCo z8?@cq!^s2mNh~kSX<(<(kzhq8C-;r(UWeN>o{_bD0MOP^+Y}yK7w6{NNa(@&WJ`Ln zU3S-HnlV_!>xwj(Ac*adw7a`M!y&dmqJfqn=lk-?uB))yA!F)50xHP^K3fzGoSd|p znfYS^F@A)zwusP_4kTjOWLJ?y?vIP!jK60!!OY7WqnUb5N3Ub2@EJx}6tXSGSpJ-t zEFYYy*SkGM$E7sds3>xorbH6%Oibu`60xN|iHEUYgh9e!+E{6d?lmCfwfgrZ%=LWj zJSbFUG46?3?2Mp^ew-``EGq?t`4@ab4eCn>XQ9S9sw;}l0fu5Tg+D*6dT`%)y-*eR5k?n(e;ql||#{8%+>4xPi3 z0eDU{oI{pip;RY0BSKe8>>4+A@!T!bB;^F0EZbJib?v{KKKpZ26H6U4G9-G#F?9Dw z1zGdfaXK@I4*4c{#|<>hw#;ZV8~%**D%oyTF(5d%tF=x3UA=`S$@4%=CYtTH?@9o+ zIELRB8IxXm3^9zovD%i2uf#n8R1G2+vB^H~{(ZOWRlA7X%GKwLZ&894ncHzyq~*)I zMo-p!m`1mrhDx~cc3ALm?fK1YVq7Wy6dyklxe=`Y!LlsFJ^Y{vkvh2falESJpa?iL zvwRf+y?;wsW>+$vHP8c$Bf&7L2 z?Ba?Ll-VM)vS`t;NbcdN7O8$|-rz%rll9@fzlV7vw3ik$@%i}?D0CM(zJy^c-A$tC zn1Z}4EFqC}(i!G%={wUl^~5V)v0fN;3wduEZi0X!*rg?ci#lQxzs1~l<$yGAo!<40_He53HiLhIO+HIYOPm+Wu|Z*B*^&{|$|X8J z0aR{ZAp47mNfw)_ffi~WKA=f5i2^ZFQL~xOC9}wU3kob6IyygWVe1!Pn|(~6YE(S? zy@QMU58>(cO)fFG&EOFWOVs%h`Gx*`R^k|4z=s>D;R!`}-lGA>)B3A`+y zd2qq(qV|R&-#k({hJt<&miw4Pvk}*bX zp#_^{c#ii!Ki;REEzt^=3(Jp4b&d91tNyV*j6;f{`;u}}gP-6*m);*!t}Z1uUzWJU zKz7QOk5m=kg)jLOOyXA=8EWi~d#p%S6GWVj&F#y}Cu+?J9n`Ed-;Pf`9xmaKRT<=_ zz#9BrT6yHb7ym(+8yW`PIuH+EvCxfvr=Tb zv(A@1G=Uw~r&(byZH_KxpuL(9oNu1%?`JJod$1HJjtc0bFZZTabb&tz7Xauz&) z5glYtt!3tFcMJe-I@}%!81JYPe|YbqPy>lvjt``43e2Sh(nRdvUdQB*mgrJ7&IJIx z_x7i9cQji^2>WxSfgZoxCL=n|rs?6YkGc7vllWQdFF-~ei`9CELPA26u`I!*Hdl%N z`ZT{=jGcfxV}Q*g{hzkfG(KHX3}8pyo4?bT>9|Jwn!yi~D3pZ%lUZ!YslgtrZpDMt zIb2`%V3>Yt12mN1WA#n?dj%MD(N=p>%dkRbUQr+GNxuRE69DOiv}ELWf2sM zs4_o^fH}GEK;Q=7aUPM^jGTsWSW%Z-`|JO8y53Jvfv8jFygnL#LVv|zk6Qo_-C*PO z2WhggE7t=P&T>w$9Dalo0O)w@O1a5UwlwiVzjSKdQ1gzf%VkpWhD&{lWEuo5osyHy zgy;Bun%t(XJ?sYy-}NJY3;+%bGro7+j<#iAdI>eXK^nG}8=URia$vL)vIS3CwlCY? z2k%w5@U`Fd-W2i(28sZo&qaue5v~tM`NpHCl%0LTGm6 z;T{5Z=^^xvh{C3k0%c(G*zIt$E9-a&E95A&jznRu?DJsKs-3c@d{c{`9)G*-gIr44nT(AMN@!%vd9Zv9-@jVTy-m}EPFdNWT@>3aa;Xn-FI>P z5u&E!>IY?2Hjs8e6*~Bt`%KU`b7h%4NoZ9BeGbw;-ed=#T<3%5_?}Kg$2)1t zUBE3kU0nLNq{kV53NPn|(M!B($;j44u>1V;^c@m0kxk?dD|F6>?2Enb^d@YRM*{Tz zu@a$r+tW4>t&CR(S3uDXt$A(f&*a89)NC(@GD@Kd2_D2&G+P^M)hsgk9DBX&9K>xJ=kL8=|NZDu!yQ*r_fvfbw7x{umE9q((IOT98AMt2 zPaV|HDThk6ub&HFdH7BVR5V*$2;8gb#YtqVlBY0$roZ*ODY96Nju+yJf`z)}LCn~i z5n9Y-6!`oSCuNs$;W%4w4RK7$ovg@yCjNZHH2d=5J?eB3W~M#7YlH`Vk81J1>xtT( zUB>*9kBf7Y4QnyJ_aad~z7dtEalDu1^N?AUfRN>{JnH?IYkJvl?>$qgk&MzIh?#xn zds_rgBy#K7!Bxa}JfFMwbqNPnTo0c(Q;(d!uRjrFP0*=)t^*M76)0?D71*ZTyhOaHse0vw~xzL$yclw zKcW_uHZU{<6rUylmpJRh4@!FAas+iOegh-%MpnnXWn2ud#J=1F|HejPLT2SO03U#C z_1%1to|E(OaFrCk?zbx8g_WIwZo)Ze@q1}m6DRUoQRlxR7=!T$iR_YbZtU_lMGjgy z(VP*bQiJSI=-)4P{GbPrKC;HBka0WV8+>W>x$l7BTBMI}fCD`K<4UA;D?TM|6| zI)s(U*s`^g)lB4283##VxV#=z9?Hd9@qvMNE-o&mWMpU`r31x0d!ovY=HthYqlGFV zTsiV1aPKUB=eK>P5dH#-^R?)$qChb>jJLGT&86n9npIfMAzK(2ckj|aeE6lc_0_^6 zJ{&3!G%GD1u|18c-Ckc#JXkz(LymPkdGZ9++dVLhP21?B{@4Z`HFYHXheL6icv50$ z-I1)YYo%#TmOZ~b9HCW_Jioq}JBsb;>1p|D3gQvljL{#tILmI!<%B3cd4jy9fB)+7 z*!+y?fqUw)g-_ zFTTdgH!1+S(b6sBCMv7^{Cl8w+OX~@z)Vk9>WOfA-PVprPA+X^M9b2kAqScVo-eoh zlZEls1aLwoo5O{-)7&e!e>{$(A*7;`_wcxx$YZkr&bHi^qhC0UyQdYIcEZGIKs0(Z zS0f6hp74o@o%?nY0mFlZ6cdT(^lNyQnJKMU^!6zh+AZcEWNM%S6U429tRB3A*onqp>JYe%z?GP{r@R9#f)|#@b`t!D>!JWD`q_><4)8 z9h7y|Z9Xh}g`sTv7>75mPrNSW!c9A`@n)5l+#4*Cu(OaG&+N;qqBp2HIq@n5iDU1Y zMBNXc^6MzjuZSCB68PkEdG_~cWg@4bsp@)0es;NM>763$L*iqH;dyxpdlcjWK{Q-3nbrzNpPL(FT$NW`wo)_9O})kUahy^ zTAqKU!qFCa+OGd*;K|<6yt=GFUB17ZGaZxf=jlzEjGoG7+o+UI!ukl5Obq#SkE6R@ zUS7HDF^>Yt+X$&nA>%BVC5qzc4k`fyrXG709{OMcXgq72arVYD!SPAU# zS4t`mtl7P;yiivZcdN8l9mShlTJCaQYI~;s(yz?qdK(nF+p^)5w%VtDbY|#^ITmv9 zqSx~1maLe{(+5uE0#Q`==dWC*aUAKnRApNhj|@2CpD^9k2`BH<`#XWlqEU6mH}IJv zbp6NKCjnIKoR%QEha}QXBnBfYm#c z)a(5GbAPGJandkxG#sywa>=!)WurmwrfN-bdm1%9r>0U7_v=0s6ikjNX}oe)lfJm+ zTCZc`eMAT(6HuQ=Cs_Yz2b}b>=b@+g)_h_98H_G7a`u9ERmf&vhS7gXjOwX!o*SUr zKPK-Wku|}xe#UFu^;mZKZS1}qrcJN>yKMyKj?JjNO1&0~Lio2lm*;*Af;t0s4fZ9m zENuy@wuKoN`8ti8h{O(}Xr|y#-|}7FyA=xXD$SC$Rchjl>@}F0D>B{H+%Da7bzOUq;d^Cl}vP+Cz@41iLn z9<~ft>y*D=^w6-$WR{s#?poQ*)L>tPME(l&PFYx?8|6-NB9}u+rWC&ZHK(1!C>;1D z;4o1{#g2*okK?**$aXqy3`gfX-lv#@EP0iYn2l&}+IWl)^u9asp70#t*am0XP&j z#R8j?^@(jEM0Wd2UDU?Fd0CvYQ3FarvBt@dAEWP5xagKyDZ_IHD*%NoHQF;69v&_( z&>3&B9qFe<-ofiSm=unLbA7PN&T!WI+H>wW`I$2~%V2$F)ewR13=mFPj-LX*tQpuD z&<;kyBH{P|#~p|HFs-7ZBFf;#5m2z)PPS!%wc**ZJ=d5DA#$+NMt82l50kjee1skh zCq$rF3(ctxBlHeIuVdVO8fy{p{?NB{7iFs1X1JjWX9o`izXs_-8hcPiDqrk-Y{E^MzN6 zBZ}}uuxgh@-=~qlBO?p$SzbVFO}VbjRGN?FV}}c!=k9ng$URue#1&qeu2weDIuiT= zt}m)y2)6n8c^8!!P*fsV`AYZ*wxY=N0?5^C)H<<2)2rRGf`ADGK5qBKvM=s+r0T)q z^rrI00+0}$M8_uMW-Pn@=!4GZu{-#5;7CHX=xtlE_A^p$v)!HTO6bJE>{(v|FT3K` zh=?XgDUf79BIzM_$EUI*E>@?u$Xb2dY_8$WWQw4B+{LUr^5*1^>Z>{9sWCM8n|r zAc!>?XupH0U&zlL5L=at_SHZ`MnTRBaFY$KIr2Tg0lyqUK&w<&Cm2#aBEhKV^kzOF z#%12uUP$H(_}fUnetlQ|`QB}mcfSkgw<_oU0i-uv>vRjc)pVy9#0n}gl!ESxr3PXs zI^LeNbF8}kKDdHQQytcohQQG}I1q)FL&uaQ58&TGfs{ryHtvoF=82tpkr&|bA21d> zhVmRtW$2@Js-~y4;8kw*DUehR{ghTaM7x#9YxA#%y&+9Dk;ihXCT5Z0^TDk9S-n9? zJx>zq!OGq)&E-VJdlpbhqoaO)Q+C8-r4MG*&wrT5$(V$SXWF>Cxe0_2vl|?)K6xc3 zMz~ge&V_u612vU_{eemB)dwy#cW~}zxSwo~Pupxy^RFJc0V)tOAe@O7sfhkxE&vcB zxow7k*+tA@Hu!MX^F$CX6lEkw*07}=8(eRqe*JnOL+=oA0FO;HcrQ6Pr@E`xTMz=i zlr25}I7ynn>(@D~T$~3J z12B}^|H<{hFm!CGf7n^`TnWFe$|%ix+9 zsbDGq`P0?q7#P_4kPeA`o~d)?qVhbwk)EC|)_t{wB$&o?8Y72=K~~^!V>}$vaO7Q_*`}$?(OX@Y4z_NJ&!GU)8yO$_dz!k{TD#RXBP(pRW5tfLCbiq zAWnv2#$dt{>q6Sq|lxOwek$9*_GO+8! z!`)_xEw>;vPfVz1WMrUlkXY-GI4+tFa}Sd49+YP&dAakBZM2&>qcoOBK^SiAO&BWx z8rZXw!|DJw%?ho9j~omP0rl?3`{(2~X(MYSSAXuz;c7(D%dX89u^^7Ov*l)LHm9qj zu*rWPz_WICv+$ipg(WFA84op7(5gk6BiZlNbT!0H&@hQucTtrcOa|z=xT19Gcj&oj z7X5V>!Qu!57ngxqfJ{XN6P5SN_20`T#10fK@(3JfBL1t|pYJBijJZ6|r&|El+;yw> zJ{_zyTEl}>NB?+hrUxn`r2j+lR-LWHyjVrxg^!UP;h+dIC~*CPcjlfIq!dQJF(jzY4;e*m8mO4R>2eyV2rO%JmuixQ3!oOw>z@ao6FV@B)KW0Xu z@;ZIA(x1&?eQ|q}hg{UZPDW4f9?Hl!*~R_k2Oz81x!erZRB+fjT993 zNW6nVF6l+i$XSZURe?s2_2`;X4hF;zPs(*-tgXw7a(Rt%x2Le7fN@#OZIvJ_S~?wJiqtgf!69<>&g&N-Bc1Peg5uu zG4y0YQUrIXfpH@{a%#Qx7J>p2oY|UkehBpgmGkCb=peNiaSoL#F+e)8_zc;$YIS}$ z4#(}<7{VG}FDWf;*mU7qrDa`nvicI@=M7{K>xpG+G2_1&a<{c)0T*aKe5M4^ISe2j^Ls6%4>lHzxxw$imos$$bKX zS8v|j+j=(L<#({+xl#*JaHrvbM`4K06{e3+)Elh@$D#^Ai|ESvS4`TSzrek#JK3&P zmM&H`vmO~6^7&@&ospvi2LNnuL|&NC_3yFE^kLn`V*n??75AGBV*G%3utxUXCm$b(k>i(duVozt zl6S7NbxPP3w*f_j3Lw>54@8#O4ckNYe-~=}08>BMumx|u6EGLWv1y|X=>Pyhim(#k1WI5BPH5?Y6irI}*mI%jJM zV$-j@KQF&s0?Y_Is0OkioZd!7-5UJE-IX;lg(gK{rsdvBrR?EcG=QqFzz5qhhUQ4aCmnaIT6q>s!Wmuj2*HIxA_ZWSEG z4*004D0Jdl5{LyX=g&HojBmXA@C;NT4Ld^9?H1`9_=8Y*YU?G#IhWA$Z9rpr<+1ka z)QQ*JG0HVczb;{xc9m_);NZd$r=P#C{d}{Z0R=*$m?do(G!BQu4}Ozpsy8?ZYI;ux z&5}v=3A~3kI}R|%k1v&StOYIT)owVWK~KiuY&zW4eV_RCkj8Pn?$&o7f%JZYyx+iNqKth`i%ySgMZJj zPVv3FasyQg)P}Y{JE6df@$nug(&jqyCBeMGJ!0Yk7#{p^F>eCHFBw)-P7U+SmDJ%K ziyN{N;QE!$2~PuLH*j-sK>Xtyc6tG@KGV~V|Nf^JJ@~`?3LyX~g4I;T-sQ>M2*@A$ z<4|;iBHKXVeHxTI*x1HECiDOeXJ{IcK)zgmf8iYU_H7Qk;Y3XR{!Klh-9BUA5bL)snZUAG(aPw5Ob=CrfESTxuC|fx{TJ)rma( zliBgu&&dL1X7eI28a3xt`)ORqJ*;@9X6OL&QAx&@x@rfE@H;tg$6)9|hoWS>1;lW> z$|t{1ZXqR&AQC{*BOxx125M_ad>OE7F$064_AKujD4NTFa4Q~4BK7K3mQ5`**BKeV zln}F`?7P2HBjoNY?A;z|(%&?=Ffr2rzxnjgU$X1{;=t%1d2ytvOFdjoo_ z++P}i z`w+5{@22w5$V*AlDMY+y8y~aEV!Z3BK|F*SZP>end*}5`tEfDV;mG;>+i}q%y1~J- zFZ%tIe53O_vdkAdr#VvZbE!tG{Jx|5VZqDWf=s{%BSdO`H-%zT$QFxTz@SGp!!2fi zm5`8hmeu#(xXoH*8;m!UbnXT*MKK(-;0kkC9Foj^VG>i|APJrJbf$tf2gZxa?U{IC zZ%Sxr!-4$ufsjXFVIk;Evpq;dCcdRWurCwq5z)vD-k2g}nW%H6v1vTQfi-TR`UCj@ zl${~HnKc@KA)KytP*uZ01C^Lq4&ws>$1gwUikAC7Q+OiG-(KOmho=a}gY>H>Vs@ap zr16_heNCLqw>cU93!4?ETF;X!C`6Gv^Z8yYzH)&ocD>F3oSm=0XBW0N9T!*m#0lu9 z+Wq}?11?+2!h#to+>Wb#)bO^{02OM0hWP^M3xS{I{n#GA3`V4}B~momeo6A7w`@XM z+C#tqNI8w};DY^SdU^?P>no>>amL;Q^6~s)m&S49ck(0l`c{T=lf7R)xC?u3ojpCM ze<6JO;Sr(0L=iAu#6k8GKFROjxR|)OJrhg8;1x(lcH+_9MQs>T7&6lCo@0kbM((Gx zx6rpbML)$SNAxtn5oS8xuMLAB_sPh_WtyfNSva}4q@Ja=Lv8)x+ehds0Y@kc@@2;rjy{>bh76bNBx zCo-hCL^7a1Zv&T8*M+^S=#nq5EG^9oQCkjE9_$j}w}&qV>@?;WWWSDP)9fEdL`T|x zg@-o@41X8*Tn5+PV^KbjBYSEw2p**3pGiJ8>1BcF(=_-F!&P&7wmY(x3$<@KK{pM^ z5A`xz0`JWx^XUeJPgv>8Vfhx2 zMaF-o2#Fy4C!L99P2ML%j<_i1nro%vnTRnh*uzy_F^KKxm0NE28zgw;; z0?o3j#74J{l08^1-Ky59PS_C5bRdO}ho@rj3Q(cHi}76X&rBa9St6^0YWtYhLo55x zUPJqN0@jF0>U%o=@ut#E#7;!2<2v1D7 zzp1)p%jY3VCn_pxK9o-f2qXHhMJN2fVCGz=Y{?2)7K`I%P!xmN%s1@d4BKPNyTC%d zjgFpa&I}TQ8Sg5K{f>D_uwW3u_A#B`?yl`a?=`)glz?<(YQ41g z5p+MkM@sq<#zTp@9!Dl5tiNOYbn$_epFdtl%{Z(s16Bx$m&EG21<4Da`R1f}B|u69 z=ajP!1y5)^m1pb0E%d83#MyNopzkt?Lbq~SZUleI&%b^9^wybZ?wse2AfUA`yCR2x zzi01o;Ijyub#Hcw36!OS6|)UE$YdMDK6ZpsbS(Ewq9#+EImBjU9_-jb31B{yK?jfK zD+!6kot=SJDVwX|kwWv;LjjSyc#_lZHo9*st$oG|bhy^qW}Hu||82aMkuh589LMx@ zf{I1vXnm}!v$HBsaA^E!E6q*IH|DW?)*7dD;UwBM3F`S)d_O&7#XsH70qy1wtxQSNhhd6!Wr#DZ>+c53vX^tLk;$5U>(8 zLhvAaoI?>Xg34${Mj}IBNaWy!nUJ9CEo;+0XYi1hm$*nzxWF4Fcw8!FCTPgA&0=`b z(S5J{?e~@C1zUHHcsBJu6Gs8mk}1DF>y83#!~DbynCCO#UR6MWnfaC&ZyGFdeAN)t zWT8eO9!*N?@L;)|4nWWjRb5R5(I`)-Iz1IBsz5*9SwT>F>HX`VG8`nnbcJzx)Ku?dQXrVq z(b7gkutp1LdD)ln6C&2;RBfz&2@bns@1gk!P=OFsXi9KO<}CsNosp1SllBei)gN1+ z!0VI*XE1Kg)CNrIdbYiz5x)oha6qc6U7pmxDGQvdY2TU2EPyT(81b|Law`HOKbSFW zx)n*r(y{yMFp8{}ETKREquAYPFK<=X%2O@i;}sWBUaNvx3Oz(>VD^`KoY@115NWpX zMkNMViyRLBWXO1}dqL2(3fO>vbxM>L8*-B&bvY@+R}x)Ev}=+5VK$OxP;pqGK1FkpENADH0_^=sE~*tgzE;I)ynw#Gr=KKR>qT^|T{(`xF6 z@#>dYq)oX_cq|c{=5T?tjeq_AT^QMb+C3^E;WZTD{GR`~H^z$?xVZ^nfXe>J2!}$T zbzP<44hD9UNzY=%dF5r}974Fqj9Z86O|^&uLHAd-4FqDH|BYKcpw}_4Ug_)WBcY&w z{3WzyRn*kfp8^8|=ca|3*DJYRog)ys4z*2s4^PQ7E+KI!;Sb*!sA`~O9t#;Kle_Mq zGM%x4N}tG-3@1~z5o9?*XQDR zq3c0hEZ3TIjycA7zi(vGmPY8w9g1$o7^xjD*H4!Gqxbie&Wr%;wD`xnm2Yc#rF%Depe?cpU!zjZNDYs(rFeCXDzul{vIU;MgdN< zjdx)pNGRD~&yQjkM^6~};^Vubz{URt2OGNq#KHH_v1kPZrX2-9f|wOSd*-w(Nx=N> zbG8W-8ept95w{K1++6*olS}RNEBo%Qt_4tD>aH?01=b|yw4I_r+|px);=2O3XHa9m-QGFdtEWs_q*ey-IdNncP8@{;7Hhxsx?lm;92?v0!N+ug$-zKJudgepjFWdd8UQ9WuKJh zYf+b^>k{CMAVQPzJAB(Mw1Vb{MAoO)FGAkhI@dMMNYTNfqM_g)TBp_vP=LvB6@E|b z64smz7a7%eW|=nW1gM3OBkuW-Xo=)6?KuIwF`J+0SOh2v5GleCG+1IKL6@8)aDpd3 zFkNYD)EUXp24LnrbaW$VD%AO%O*_s=$+u9IS&WGr1UwWL6~)HJZa+oCRfUN>08>I% zgM&vV8C;In*w_dzGqw=MBQ$Dx;Hm$i;`p{H5w&XDS1U3iihG06S*Y7o0*#n`EXN^^ z-GdX_h3;F+eb=8XUr-t~FA@(0vRaQFOE{z@7v6JVjQw5sG-&Pb#p9~!u~?RzPggSO zQk>C@8UhDk67f9x%lZ~E$E=93ccA~ z>q)IV4imAu6;I|`QQ3KOjx4!Ql)GVns!sGz$+eriipzEf{MgZc`wnL>lwP~e)Eqfep$omoSN%x zd&mBSs^x&A=6^yyKRKu3dL^_=)jlfqR}E1o*~^BunT8&i$NCsU1|b-lUP zLR0Kh4IC`5eIusjgI(R}8c_);cJf9a(q9uRDz)_W705C~oUQYtaaNhYzT_Frb@<}!woacg{GWxlx>-`K-euPU+3e9+K{au+bt48y#4w{PE`-E(o; z-)pPf$k!?{JCZ;ZR8r!$Tg8qcCcYDsga-;AV>UVP)_rBl3RW)>adA+lJ$se_KWAm* z&H*vI!z5*09rU`OjZ3GJPZpT+B_`&rmIYH9x_qOy_4%PmuqX<(1c7-#PfyR1hWLHR zleKLzM=EVs+IxD^eitlzy!7z>4QVZuC=oHMLdykCXQ-pr_s=K1x*P|;1m}}lM`znVarM$Bax_ELTKrqhhr><@%)U8TvMrmPNN4TkqBDeh!QT>ACJ{dr7w&({oI+ zE|e|P@R;y`DK!qItq>bt^3T*mhJPj^oLpfZ`o@HxVZu(@&Fk8GC!Dr(yP^Wx$4{6g zqlF>@!#{pniuCA?DGwegrCb^8*ujpT^l=o!M2bQwXbVvpC_eCirSnlxT!_f-eS1=y zUbnVu*Swga%L|NZe$lY>Nb5yImUB-_*|H_?V6rcQ8b7R;zVf};)DN|@c&%56nIU#Z zr17IShUp9WA8Y!Du9>{X^l-bK?N}Pj+7YUJQN!u*2sMnoehH79x9%#QnwQP#qA4ts z#9V|u+TzmcUT4}j_Leo&M*r~ zwdg(NNqLsI#dKcvbO82z*p-V@Q&DOgw0v#D4e+21H&zN@6E-0}ufufV@EDa}jB&Uff$_lU5yruU$aPvpv_6m5^wcI`KDnfnd9eKnuxXnJIY)7(Gw zli!^A0+Ai!LU!4n6R|tfRF~y0Z*k5n#=I7bx!g8pis$cbIpi>uCi*Q#LC90<6=W2O zEtkqTwq`UI`L*o|Ys$;8S~zqHBk-RxLqBo|u=y`P_;K=H-Z;<$QLhQt1Dog1(j!dhZLn5Ed z$;w2kDSIF@%m6vN;I;`c*SEL zBPJ$Ik09yw4n-}Gb)0xye7jx)d*a>IdiTjU%F#sRe6Ty?(d#@}1 z9K$mRO;d<`*TqUV<^75PM;^9x{u58S)aQ@Y-WOMx}K9T{AnFGJJ7pu7OOMOLb%4{KbreZO1 z*vyRYl2n&TxUC?2zit=s4DVu!{JVP3<`3qti-xD!ifrefVi<^HIEKBsD{e1+l8Tq= z`>|Y0zK_BtMa{Xwh8dM%)sXJe(NUz3@A6tJckBxZmj&1qOKuEZKbk#!3F{%6-5jHhSwOhu;bS^fcE3^2F5-;Pb^Lkj%06V0?DShC zBs87hgN&xqi<_15-$u*5R(c+PtYKpwYRY5>6EP78Rt2{OSMncX$%4*kdN3UhT&dvi{KU zdEv^1RE5N7vU}70&%W!cV{8E`i7wGhn!GrMHbss%tnW@dJ{vyAT{|%lygpf1=Zmxc zRE4k4WwlCF?zkpV>{1?qcS_7$fBMf9Og=bV^Zq$O?lg5q9L;9|Qw*Gq>5{XYzP;Su zI6?CEm7ZNg7t2zqq1c=WduWJJPXG4lfA8ff z!>VQd)$tsp>ebgMk_1diV@uedR#+eWZtNBo)SBFAfctNnyJ4`fiyQT zDsGQ&XV3T>y-H}i&Jzfp1}ofeErvpGh4H`qOu5Jn%5h6kw`ebD4}?c<{CHPOGnDm? zqGyY$#!e)5NMiZ2!<&pdQhe=x$E0%cLxLM@Xp&10uSUX(QKKqN!Ja${(&xZu+Uf-oi9?n||*RHqFqvCqd_~`p# zeX*H)cr<>vn3$ip_t*AbXx7U?)Y5h?*XSnNzK05B^cWk8Ee5}A)FTXqqsca>%ahEa z0xVAWMOVJtTa6#|E8>@Dr@k6q|9m$VTt0}dejAVHK3z;N+Ub{LxjR_ljNaM$SpqBa zRKg_IcfgqOTb>jG%bTy)1I}wS>BZIkgvQSd8xOR56Qw#uNO`6T+Imf4KA6V5`C(NK zxoD3qu1n@V<>X=OrH}K`ou}qX!$D0JZCiUObjfrs(6S~vJX-<;)wS_cH4;t4ouHP_ z$eCJL4%OsgDlNvpbV_68kfH{?QaDqbHUHixI6h)u>*!%vP5Z~wB4W&}(X3Z6Dm|Nv z+#!DZ_t=By7~RSY1QBTc_tzB)l_S3k+WpackxF-F>ON-vVp0n~Vfy3nhi6XYBob?1zy$jnj2tCja}Fqr(vqf)K(?xoFYTSVcOcb(u!UlbggFmoO)FZds}b2256 z=`QnsYaM&O>dnjlohaNwg+Sd9pWG|F2!JgAeRNMw@*zwj{`cF3S>OKOZ&nOO{I{() zWR<{p=HP!B%`gyGxYS;!$4dYO+U%JqO`C88Pt@!gkTO|wWJ3+y)MW-7@&8eza%TH@ z|2;K8oc~Wh{r}511AWt*zzYLPE~|6kWqA@e&1l|2yuL{nuy1OG7WZ2zDJWtMR@s}n z9B%^UDRIvlg+mJPG(B=hXtpBy3RYIT_LNcJ*#&h}DE-_O5)$Hco0>_@rstW`9*nYk zeQQ`-3GH$7jMyLthtvh)Csl}O)Vak#e=P|P2gJo|yxdX-+7?htGJsQv?{wB1O3F7f znonR#kL^nD98gerJ}`sj^74`koHj81n#z-ao`&wl>BYqbn5BuszXpo2&RjYp0wIfy zj`kljW3u57YeV_i_-LztzP@G2ZhzZ#$L8h=3u>*-Q*Gd|mK$dDCsj=5!)TW6R2z4K zG=ds{es%rYtzp2{0H=iZ!ip3>^W@8yX(lAl!P%dsZhi)?kiaG^6}tyXNJ&w%u_1dm zs{ZU=v$KIW1Ry-1v=P`9yzKCAis4}YMKCtA<#2FyytTNzBwuNRFAiC(LDCa3Ok5%& zVLLkxLM9CzFzY(KdmH$Vs~NL+UdL@RkdAO(jx%Z1y!o)sovkEsJ$1!r!AVR^EG#0X zUCalzOi)n{ZcRB^9d+25mI4Km|MhSsbV<0Kc9Dj2M(GZ*Jxc+&d`L$2>eZ{?lv*n@ z!b(a6Od9PeB0&{fWfQ01y7^Iidw8Ruz84xB-6baf+S19u$R%jVw^V^rxxS~y`2aDZ z30gLg`Y4osP@<8JZ-<9+P*>CHgSB%82o1>IVs`$*G`V8kCe)EU^}7x58!@K^S$1|x zHhrpSND7qxkihWAurCoD2|Rm(iP@pxex-2oX0i&58ei$We58av&5Hz3$|E|uOxfLQ zOZ_rc7UGax_3~|Bm*^uG{?xYM+PMuiMgmv?*I%XM#qk+fHzL#~t;H_lJgztHXX1$f z7Da|BR#bfrp2Ii^jEBio6 zqtm@QP+~FYD@N&_E2{>p7Gaw;+lbQbbmJ{}$)_PHvoh^^4o0ee{~TSdWhAZIt6;T; zlJ`OR2cP>G{I%?MMnc-o1$&`)Z8@uSeUPVB8w;gkU)V;txVTO5iABS}V6fCgbiH7W zAcms?eAo+bx)YeY60;jh7UkOmvKSvCbtgp6D zpMDDrNz<(6wJ>fUz3~Igy3nZ40iIe9%Ual9KFYEP!Spp7WE zQ|9vTM{1K$KMrLpga~aOcYbZWloUYP#{vS0P#6L*kE6<$F<1dT|u$wDtab&6WonXL^kD2gJi7rVP9 z*GF>vTFk(Rxk`iSJEK-N=#8`9mC~C}ls0V~{rWI04)Ze+co3LkA$%lYeWQSwO%$Zf z6410kAh8{|w3W4L>@dtTsKrbd$hx6iwS)BOYFL_ZUS& z&_goqykZVCi)h4JEY@eR;r%d7zg@XPf%LA-OvD=%1G=nG$B*(tNy>OTm=0aY?@(r$ zc50+y-EdPC`?QK^6R$r_Leca{4kEuVE)Xr`%x=6u!D;Elf&l(dpM# z$pJMW16UQ&Ko@EW&^QqnHG1XT=JB1ng>3=%z(e_GYBkXaP2JU{#cApFpe7vcz{~*; z+4S279f4-T7~3Zx@BY`Wtr%gdgjk3O^m+%th@yfeD=rqI2TrxqGY{-QY$#rCF}2H3 zF`Au?7@AAryodvR-a8Gj&fvRBJ`CUg2*~&Tu!^?zd^6ho{Jhh8R>nOvv^f~z1Pxch z>be{Ji871#^UVQ6*-AlR$6~d(i$m~CqaD$Qwb|b}d2|EQefL!XZU>O=_9G~kf=N`I zjRp8}0+_bY7DCJS&nE~X;4vO6+3MNCBB!Jj!=lT#M#v;vElmz~E>NM2pq0j+-H~Y$ z4PhY(LHNQ!FIb0#DEewxMKN0up3zC*W|O@)o?q(f{D|B2m{Hra_9Kl{9GmB~#x|(u zA5x36Y%IhyH-AfU30a3l6*pIassFqAZG{Gtmdlz*iuku=jY?sdMb$jUZUjj96Xw3w z{>RL)$6vd-@iC})bOF&qbou*66|@3(lBPy-HLHD16f*um3!ISv-FCTqd2A)o2yEv- z5r_k%7jPa(&|%fNscB^E%+fmGb?Zyyuh3+&sLm4r z3JXfM7oFM4dEy3UdfF_mO1ir`*>j)Y! zy&5ae1AS}F$+SV;&9&{m+1;B`$K_jcO0Hx#EWs?v3$w|L|2*2C z{DLPX#QJi8;$1Amhwn6*nKI8Ls2NH%*h(im*JHjjM`_8p1|%z=zfr)Mu@w>`c#qqH ztnpF})zIDZfd)~L$WpCj-%0`Z$t3qlVs&@?%-NO4jO`q9Z*MOb7Z;G(@Hw)8e5Y}+ z$y>10JSZn8XOWuu*|V0B5rRBr2@ekeI6hn6DPJ(c_4n5=HfwwHrwNW2Kt%&5o}HcD z-rnADQq;D)|G~Rar()sxpAV%5M(+py^lW+Uk0*e?8=OZ1=NoORau@MpQdvjKC+ovO zukT{bgD-@9R&!eh?uxv;mA!o$v?NPxOhv4%S=ZJ~?DmfkFTm&3W8!bhY{ZE2t;akX zOa>QM95R5WdCT5H03F`_<=SH&B(GYOfJ9zGQc_X`7R+wXzAPHYAMm89DIhSmJCZ>K zJPQP$c04`YxuK$Np@y4gM0jH8_yA7nyO6jzQbbc+SolwdrFIsj%Fv8K zaB5im@)7pE?SNR~Ib2#9J+|pFbYj?nFZ&W5AJ{U`F(&`~`FTW33n{*@eRgkqY7Ct0 zGa{r1z{H70I#v=Gho3v3K2eaDf3?HotESnT7N4p)Q6|sL!h-!VFmS(mdj@u<$<|nG ze}5g!IlMiLGW{70cjtDoKKo$2WQrOr&=zdqQ!TFUVONaU0ci0sjs_zlBH}4?!J`Jj zk2xYDn*h+Sw1q^WPSB*{sH@-cPIC5TF0%yYVy@j_xhh(-diC#*Cn0eh=@k`=`4<;r z@T|5QBhPa4@^+%JMnP~6mmctG8FVM6gV5Zl!}0}eCgF}zSYEyYfcy9La`OpMxX%7u z;eoIX*b~IeHjqUX78TuU7#IkL#xJO~{eptfx3{;QoSamh@S6?xEf@NKcsse?bo`D+ zCgR$Cs;8$1%jC=LyIMIEe3T$S*GFq}G9CB_?zv}ngEV$L&r}LD_2--4B2W)L)^N+Z zD^yxqS~5kMC}#HlIXIo2oLsDEo}%%(x)MBl7c8EJkUyJ^ zSKt6|{9cI~5#U$~%RE7q|96UYacOz~Y{gT5eaJ+kz2>8Ij{fB7o@^Ue#~T?Vfa-}J zxX?4?IO+aI2c~1=#>Ubk1Ood3)m_0GY1BJ+5XvNRad9gvt7O<*@w`!=OeIvt9amo} zDd8LS#XsKBqtLusclC_r=15J8i&Jz^%wZ)7S=8>$h>)Q*sTLo80LybgXR(bz<)@n{ zi_9z-QGBflBHY8eHw)<*3_H}*H|+xRz_(HoO#^aLq?W}M-J9IDXPd<`WBA2E0pYm7 zAfk(>J!EEP4kZ)lW`FI=(T|U}A&Yh!xv{CQ@3Y->g`DKF&jD0&E3`D}8lCJ7mfZCusbpS!<~Kc3rg{ z#PCpRDj+GT;7I6p&)qf>HlQMX;bxuSDd(1hhK2?mBV$8nr?|Z2?Slh(1^7IiuR=IgOIW+`^Z@J6-qI4)md2{cSh#O?31tyR2B2>tXaDVjwWnN(oRU#MWE!RrcQ zj=)%r98eX?41*iv-rqt$_6hgoU+@ zmg9POXo7ry7LFl;-(=5WM$B4$%J#(!*d~G_PTE!eWwZ=f!;RRO#>dCMk&=pB2jRbn zj|f+FML$@D$I`_WE>LREudR92dm=?KYt94cZC9X-562QaNDlN@`*p#p_EnXm`}y%w za{w;KVnN~VzYFk5rx(h_p4k+Mii%3m7DPox*9&tuclQ|X1CfSHBd4u#dsIR8Xt>Rw zU=#ff+6@O^0_oNQQx!P-Mc#d&m-t?%xuZ(ywkwb!ooFz&zf@Au*Z4tB4kzw~$8SiD zi^|K}T3dZVrTX@&K-Am=t`*KSZ73Z3Ya5$+_Lk+*}RZ@;EK0zuDx&S@+Dwc<96P52djHMlLKZ zDak}iEyi5)-1nIe73Fv-;>-=ZHKM}+C-!MX$4}QR8>>eG*V>Dk-3xGXtsX5mmNzD6 zn2uV=`^P6FkY}y*7Fo^+>@#bp=MI^Xt=YM_xw);v+)E@6&8jc)X1$R)+1bB!SRlf~ zINb0SYYbGBT4Yy!Bco$2$GwBs3O|12<_1I3R5xDfP0o7_=;JKhz`jLB>KYl*9{or+ z4-tK>5ZRexj#OELLrqO>@ZM-|Davyth`CI^f2|Ts29}nV=(btT4sX(p`n23mw#sX+ z$4yV|k5F=*&et*!rr-hzZcg(7kC4uNefPuaJv$)VmCG4kwd0Y#ToLR}@R6co(*|Fg|8v(2`!Cv%W^tO0Ic#<>oLcL5KeZeWW=I#=EZwJ( z^w()<@cQErBk7xy!vGGe{k#`F`$s0Px#$JhP<_!Nb9#BVeJKWQz_WF3C zd&b)ZeRJ9uOa$gi_$mcjh^z~7bA?do;*5zQGGCYVhl3pzD{FXX zXQvBFs*&#l-JQBxIOiWyQug`lHr?`gak;OHNOJ(KVs$^a`_81<3401u!T4-3!GQS! zXd+98hd=?pesx869r{p;kQPDok<-$Wwze+vshVl@zH6dRn_B|=>H+BsNqSmpYAC)n zCJQZ>8o#iZY=;U-|A$iJ(sv;9(6{DG9q<=T#StAYnBAdl2*mFiQ2bD+FhoLj$L9{% zdM!+JM6nz7r3?z{}!!Wi{CB703?hL5-W&9M3ZIA6 zkRJm$mL?ydP|DJuIgt7kuFvqweO`G*L?A5i;MxHRnu+xdrDqLqKpU=)5H&U!&AP61 z$4~{+;NH4bik_=g?~#Bdc>bkD;=3x5^mDt_zh0CcT*4r7()mtWZ@qxJH6C|zHP`{cVCJtsKTh0Bx1BxvG zA`GrC&j5vn$w89;DGcm(rW2q@xUjtq&2vFdnKn5(ykH{MPY{72h*J5~kpTQ=JY93v z=SEsnQv)nhk)j7EBTXhNSRv<-uhZ0o<4djD!Q7jf?YwXRgdO1L`a5`SFosp1CNVM5 zz~JY>SVq!5WN?{eWLDPJkEzcXSNf7NvgF@tnC04ODk$`^TF+BK)+z>AIt;7&IJTPo zXC$x!hAhv{tpxz|7ZA`!N6*+SZm2b#ksbOsXuw!FXBgSAU?gN?w4=ATwW$dub%1Jk z&7NnCJ^CPpo&z6|3ppr8L^}l!q_)Ybs=iTn`0n#SFuL}cl9JNb#=OBbaH<;oP^ze` zG{3s)4_8O0d23N$KLuIYmmsI+he6@9)mA&I>gw!2c_hnx3kz9-enm#&0~0(Crm~RF zq}fI>m2U|)q)cYW)!fX6;^w|8hLInSS_nWQ59B>mRI`rYkL{1VFdS+$%`^&Ma#hS6TJfJ0_rl)t%zT z^xOxs5fEfaApI*eNQ5FCo zD_lwL!cjCf4k(NZ^p6>saf$wt-h4#rcp~Tc$imW+IdW=>{~p>}6AV02EpbA7_O7HM z@7<#x&OrpL>os8@p=;0aB!unW)kf*wo*ShFmeor9-YDIzLK`D_X#tdw?YyP#@97Dl zk^0tdz_#2Qvb+!`s5c_P47;3&$4s@h?E2mVGOjNGPR(3!Y?Bfa5~2zWTWxr&J=3V@ z=WstiL^YLtgw4kThw0|lR!jF5iZrati~5Vu4mr8@C7XN#{JlQLcH3U3@SS4YFx5;HcYlNH3u zXR23JA#}ITpP$;5*!X_+@Lis=yl;&*$**UP-i>jVbx$AAd%d*Ux#zte*0J1^6z<8L zbO)XA#T!=<5ua|4_b(Wf^J`KSk880>NxPOH{}9j@^)8`3b%%J0nDYbsnNa`hMB76;9esV Date: Wed, 27 Jan 2021 16:45:31 -0800 Subject: [PATCH 046/241] Update manage-auto-investigation.md --- .../manage-auto-investigation.md | 50 +++++++------------ 1 file changed, 19 insertions(+), 31 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md b/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md index eba504af82..4df202f3b9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md @@ -17,7 +17,7 @@ ms.collection: - m365-security-compliance - m365initiative-defender-endpoint ms.topic: conceptual -ms.date: 12/15/2020 +ms.date: 01/27/2021 ms.technology: mde --- @@ -78,24 +78,21 @@ In Microsoft Defender for Endpoint, all verdicts are [tracked and viewable in th ## Review pending actions -1. Go to the Microsoft Defender Security Center ([https://securitycenter.windows.com](https://securitycenter.windows.com)) and sign in. You'll see the [Security operations dashboard](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/security-operations-dashboard). - -2. On the Security operations dashboard, in the navigation pane on the left, choose **Automated investigations** > **Action center**. - -3. Review any items on the **Pending** tab. - -4. Select an investigation from any of the categories to open a panel where you can approve or reject remediation actions. - - Other details such as file or service details, investigation details, and alert details are displayed. From the panel, you can select the **Open investigation page** link to see the investigation details. You can also select multiple investigations to approve or reject actions on multiple investigations. +1. Go to the Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)) and sign in.. +2. In the navigation pane, choose **Action center**. +3. Review the items on the **Pending** tab. +4. Select an action to open its flyout pane. +5. In the flyout pane, review the information, and then take one of the following steps: + - Select **Open investigation page** to view more details about the investigation. + - Select **Approve** to initiate a pending action. + - Select **Reject** to prevent a pending action from being taken. + - Select **Go hunt** to go into [Advanced hunting](advanced-hunting-overview.md). ## Review completed actions -1. Go to the Microsoft Defender Security Center ([https://securitycenter.windows.com](https://securitycenter.windows.com)) and sign in. You'll see the [Security operations dashboard](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/security-operations-dashboard). - -2. On the Security operations dashboard, in the navigation pane on the left, choose **Automated investigations** > **Action center**. - -3. Select the **History** tab. (If need be, expand the time period to display more data.) - +1. Go to the Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)) and sign in.. +2. In the navigation pane, choose **Action center**. +3. Review the items on the **History** tab. 4. Select an item to view more details about that remediation action. ## Undo completed actions @@ -108,24 +105,15 @@ If you’ve determined that a device or a file is not a threat, you can undo rem ### To undo multiple actions at one time -1. Go to the Action center ([https://securitycenter.windows.com/action-center](https://securitycenter.windows.com/action-center)) and sign in. - -2. On the **History** tab, select the actions that you want to undo. - -3. In the pane on the right side of the screen, select **Undo**. +1. Go to the Action center ([https://security.microsoft.com/action-center](https://security.microsoft.com/action-center)) and sign in. +2. On the **History** tab, select an action that you want to undo. Its flyout pane opens. +3. In the flyout pane, select **Undo**. ### To remove a file from quarantine across multiple devices - -1. Go to the Action center ([https://securitycenter.windows.com/action-center](https://securitycenter.windows.com/action-center)) and sign in. - -2. On the **History** tab, select a file that has the Action type **Quarantine file**. - - ![Action center](images/autoir-action-center-1.png) - -3. In the pane on the right side of the screen, select **Apply to X more instances of this file**, and then select **Undo**. - - ![Quarantine file](images/autoir-quarantine-file-1.png) +1. Go to the Action center ([https://security.microsoft.com/action-center](https://security.microsoft.com/action-center)) and sign in. +2. On the **History** tab, select an item that has the Action type **Quarantine file**. +3. In the flyout pane, select **Apply to X more instances of this file**, and then select **Undo**. ## Next steps From 86222de38f7568888ead40b56b0f6d2dd6307a36 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 27 Jan 2021 16:50:25 -0800 Subject: [PATCH 047/241] autoir converged --- .../microsoft-defender-atp/auto-investigation-action-center.md | 2 +- .../microsoft-defender-atp/manage-auto-investigation.md | 1 - 2 files changed, 1 insertion(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md index bfcba23ba6..659adbcc18 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md @@ -54,7 +54,7 @@ The former Action center for Microsoft Defender for Endpoint is located at [http The new, improved Action center is located at [https://security.microsoft.com/action-center](https://security.microsoft.com/action-center). -As part of the improved Microsoft 365 security center, the improved Action center unifies automated investigations across Microsoft Defender for Endpoint and Microsoft Defender for Office 365. It defines a common language for all remediation actions, and provides a unified investigation experience. You can use the improved Action center, regardless of whether you are using Defender for Endpoint, Defender for Office 365, or Microsoft 365 Defender. +As part of the improved Microsoft 365 security center, the improved Action center unifies automated investigations across [Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) and [Microsoft Defender for Office 365](https://docs.microsoft.com/microsoft-365/security/office-365-security/office-365-atp). It defines a common language for all remediation actions, and provides a unified investigation experience. You can use the improved Action center, regardless of whether you are using Defender for Endpoint, Defender for Office 365, or Microsoft 365 Defender. In addition, the improved Microsoft 365 security center includes details for all automated investigations, including the alerts that were triggered, any impacted assets, pieces of evidence with their verdicts and remediation status, entities, and investigation logs. The improved Action center gives you the ability to approve pending actions in one central location. diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md b/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md index 4df202f3b9..0bea5373b6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md @@ -118,6 +118,5 @@ If you’ve determined that a device or a file is not a threat, you can undo rem ## Next steps - [See the interactive guide: Investigate and remediate threats with Microsoft Defender ATP](https://aka.ms/MDATP-IR-Interactive-Guide) - - [View details and results of automated investigations](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center) From 5cb63be69cf4d79c205c9c6680e6ead0a3090b79 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 27 Jan 2021 20:49:44 -0800 Subject: [PATCH 048/241] Update manage-auto-investigation.md --- .../microsoft-defender-atp/manage-auto-investigation.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md b/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md index 0bea5373b6..5744ae4816 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md @@ -1,5 +1,5 @@ --- -title: Review and approve remediation actions following automated investigations in the Microsoft Defender Security Center +title: Review and approve remediation actions following automated investigations description: Review and approve (or reject) remediation actions following an automated investigation. keywords: autoir, automated, investigation, detection, dashboard, source, threat types, id, tags, devices, duration, filter export search.product: eADQiWindows 10XVcnh From 2d5030b41f663590154cdf47afb85ecce5a101db Mon Sep 17 00:00:00 2001 From: Jane Muriranja <68369324+JaneM-02@users.noreply.github.com> Date: Thu, 28 Jan 2021 22:55:56 +0300 Subject: [PATCH 049/241] Update manage-windows-2004-endpoints.md Adding 'adl.windows.com' --- windows/privacy/manage-windows-2004-endpoints.md | 1 + 1 file changed, 1 insertion(+) diff --git a/windows/privacy/manage-windows-2004-endpoints.md b/windows/privacy/manage-windows-2004-endpoints.md index c6f1fd140f..aea5913427 100644 --- a/windows/privacy/manage-windows-2004-endpoints.md +++ b/windows/privacy/manage-windows-2004-endpoints.md @@ -113,6 +113,7 @@ The following methodology was used to derive these network endpoints: |||HTTP|*.windowsupdate.com| ||The following endpoints enable connections to Windows Update, Microsoft Update, and the online services of the Store. If you turn off traffic for these endpoints, the device will not be able to connect to Windows Update and Microsoft Update to help keep the device secure. Also, the device will not be able to acquire and update apps from the Store. These are dependent on also enabling "Device authentication" and "Microsoft Account" endpoints.|HTTPS|*.delivery.mp.microsoft.com| |||TLSv1.2|*.update.microsoft.com| +||The following endpoint is used for compatibility database updates for Windows.|HTTP|adl.windows.com| ||The following endpoint is used for content regulation. If you turn off traffic for this endpoint, the Windows Update Agent will be unable to contact the endpoint and fallback behavior will be used. This may result in content being either incorrectly.|TLSv1.2|tsfe.trafficshaping.dsp.mp.microsoft.com| |Xbox Live|The following endpoint is used for Xbox Live.||[Learn how to turn off traffic to all of the following endpoint(s).]( manage-connections-from-windows-operating-system-components-to-microsoft-services.md#26-microsoft-store)| |||TLSv1.2|dlassets-ssl.xboxlive.com| From bf4cde7e61c3389d393e4753436318dae6abad3c Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 12:59:53 -0800 Subject: [PATCH 050/241] Update automated-investigations.md --- .../automated-investigations.md | 17 +++++++++-------- 1 file changed, 9 insertions(+), 8 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md index 06321cdd73..07eec2614a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md @@ -1,7 +1,7 @@ --- title: Use automated investigations to investigate and remediate threats description: Understand the automated investigation flow in Microsoft Defender for Endpoint. -keywords: automated, investigation, detection, source, threat types, id, tags, devices, duration, filter export, defender atp +keywords: automated, investigation, detection, defender atp search.product: eADQiWindows 10XVcnh search.appverid: met150 ms.prod: m365-security @@ -11,13 +11,13 @@ ms.sitesec: library ms.pagetype: security ms.author: deniseb author: denisebmsft -ms.date: 12/07/2020 +ms.date: 01/28/2021 ms.localizationpriority: medium manager: dansimp audience: ITPro ms.collection: - - m365-security-compliance - - m365initiative-defender-endpoint +- m365-security-compliance +- m365initiative-defender-endpoint ms.topic: conceptual ms.reviewer: ramarom, evaldm, isco, mabraitm, chriggs ms.custom: AIR @@ -25,18 +25,19 @@ ms.custom: AIR # Overview of automated investigations -[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - **Applies to** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146806) +If your organization is using Microsoft Defender for Endpoint, your security operations team receives an alert whenever a malicious or suspicious artifact is detected. Given the seemingly never-ending flow of threats that come in, security teams often face challenges in addressing the high volume of alerts. Fortunately, Defender for Endpoint includes automated investigation and remediation (AIR) capabilities that can help your security operations team address threats more efficiently and effectively. -Your security operations team receives an alert whenever a malicious or suspicious artifact is detected by Microsoft Defender for Endpoint. Security operations teams face challenges in addressing the multitude of alerts that arise from the seemingly never-ending flow of threats. Microsoft Defender for Endpoint includes automated investigation and remediation (AIR) capabilities that can help your security operations team address threats more efficiently and effectively. Want to see how it works? Watch the following video: +Want to see how it works? Watch the following video:

> [!VIDEO https://www.microsoft.com/videoplayer/embed/RE4bOeh] -The technology in automated investigation uses various inspection algorithms and is based on processes that are used by security analysts. AIR capabilities are designed to examine alerts and take immediate action to resolve breaches. AIR capabilities significantly reduce alert volume, allowing security operations to focus on more sophisticated threats and other high-value initiatives. The [Action center](auto-investigation-action-center.md) keeps track of all the investigations that were initiated automatically, along with details, such as investigation status, detection source, and any pending or completed actions. +The technology in automated investigation uses various inspection algorithms and is based on processes that are used by security analysts. AIR capabilities are designed to examine alerts and take immediate action to resolve breaches. AIR capabilities significantly reduce alert volume, allowing security operations to focus on more sophisticated threats and other high-value initiatives. All remediation actions, whether pending or completed, are tracked in the [Action center](auto-investigation-action-center.md). In the Action center, pending actions are approved (or rejected), and completed actions can be undone if needed. + +This article provides an overview of AIR and includes links to next steps and additional resources. > [!TIP] > Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-automated-investigations-abovefoldlink). From 8ac1a0c76e06dfa8fe30b3500b1054cfb20180e9 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 13:05:02 -0800 Subject: [PATCH 051/241] Update automated-investigations.md --- .../automated-investigations.md | 35 ++++++------------- 1 file changed, 10 insertions(+), 25 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md index 07eec2614a..f61cac6f26 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md @@ -46,31 +46,6 @@ This article provides an overview of AIR and includes links to next steps and ad When an alert is triggered, a security playbook goes into effect. Depending on the security playbook, an automated investigation can start. For example, suppose a malicious file resides on a device. When that file is detected, an alert is triggered, and the automated investigation process begins. Microsoft Defender for Endpoint checks to see if the malicious file is present on any other devices in the organization. Details from the investigation, including verdicts (*Malicious*, *Suspicious*, and *No threats found*) are available during and after the automated investigation. To learn more about what happens after a verdict is reached, see [Automated investigation results and remediation actions](manage-auto-investigation.md#automated-investigation-results-and-remediation-actions). ->[!NOTE] ->Currently, AIR only supports the following OS versions: ->- Windows Server 2019 ->- Windows 10, version 1709 (OS Build 16299.1085 with [KB4493441](https://support.microsoft.com/help/4493441/windows-10-update-kb4493441)) or later ->- Windows 10, version 1803 (OS Build 17134.704 with [KB4493464](https://support.microsoft.com/help/4493464/windows-10-update-kb4493464)) or later ->- Windows 10, version [1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019) or later - -## Details of an automated investigation - -During and after an automated investigation, you can view details about the investigation. Select a triggering alert to view the investigation details. From there, you can go to the **Investigation graph**, **Alerts**, **Devices**, **Evidence**, **Entities**, and **Log** tabs. - -|Tab |Description | -|:--|:--| -|**Alerts**| The alert(s) that started the investigation. | -|**Devices** |The device(s) that are impacted by the threat. | -|**Mailboxes** |The mailbox(s) that are impacted by the threat | -|**Users** | The user account(s) that are impacted by the threat | -|**Evidence** |The evidences raised by alerts/investigations, with verdicts (*Malicious*, *Suspicious*, or *No threats found*, along with remediation status. | -|**Entities** |Details about each analyzed entity, including a determination for each entity type (*Malicious*, *Suspicious*, or *No threats found*). | -|**Log** |The chronological, detailed view of all the investigation actions taken on the alert.| -|**Pending actions** |If there are any actions awaiting approval as a result of the investigation, the **Pending actions** tab is displayed. On the **Pending actions** tab, you can approve or reject each action. | - -> [!IMPORTANT] -> Go to the **[Action center](auto-investigation-action-center.md)** to get an aggregated view all pending actions and manage remediation actions. The **Action center** also acts as an audit trail for all automated investigation actions. - ## How an automated investigation expands its scope While an investigation is running, any other alerts generated from the device are added to an ongoing automated investigation until that investigation is completed. In addition, if the same threat is seen on other devices, those devices are added to the investigation. @@ -87,6 +62,16 @@ Depending on the [level of automation](automation-levels.md) set for your organi All remediation actions, whether pending or completed, can be viewed in the [Action Center](auto-investigation-action-center.md) ([https://securitycenter.windows.com](https://securitycenter.windows.com)). If necessary, your security operations team can undo a remediation action. (See [Review and approve remediation actions following an automated investigation](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation).) +## Requirements for AIR + +Your organization must have Defender for Endpoint. See [Minimum requirements for Microsoft Defender for Endpoint](minimum-requirements.md) + +Currently, AIR only supports the following OS versions: +- Windows Server 2019 +- Windows 10, version 1709 (OS Build 16299.1085 with [KB4493441](https://support.microsoft.com/help/4493441/windows-10-update-kb4493441)) or later +- Windows 10, version 1803 (OS Build 17134.704 with [KB4493464](https://support.microsoft.com/help/4493464/windows-10-update-kb4493464)) or later +- Windows 10, version [1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019) or later + ## Next steps - [Review and approve remediation actions following an automated investigation](manage-auto-investigation.md) From 194014ed57547b27c30b896bcf9966b3dfc738c0 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 13:11:32 -0800 Subject: [PATCH 052/241] Update auto-investigation-action-center.md --- .../auto-investigation-action-center.md | 27 +++++++++---------- 1 file changed, 13 insertions(+), 14 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md index 659adbcc18..3bc1374754 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md @@ -17,7 +17,7 @@ ms.collection: - m365initiative-defender-endpoint ms.topic: article ms.reviewer: ramarom, evaldm, isco, mabraitm, chriggs -ms.date: 01/27/2021 +ms.date: 01/28/2021 ms.technology: mde --- @@ -25,31 +25,30 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -During and after an automated investigation, certain remediation actions can be identified. Depending on the threat and how [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection) is configured for your organization, some remediation actions are taken automatically. +During and after an automated investigation, remediation actions for threat detections are identified. Depending on the particular threat and how [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection) is configured for your organization, some remediation actions are taken automatically, and others require approval. -If you're part of your organization's security operations team, you can view pending and completed [remediation actions](manage-auto-investigation.md#remediation-actions) in the **Action center** ([https://security.microsoft.com/action-center](https://security.microsoft.com/action-center)). Read this article to learn more. - ->[!NOTE] ->If your organization has implemented role-based access to manage portal access, only authorized users or user groups who have permission to view the device or device group will be able to view the entire investigation. +If you're part of your organization's security operations team, you can view pending and completed [remediation actions](manage-auto-investigation.md#remediation-actions) in the **Action center** ([https://security.microsoft.com/action-center](https://security.microsoft.com/action-center)). ## The Action center -The Action center consists of two main tabs: **Pending actions** and **History**. -- **Pending actions** Displays a list of ongoing investigations that require attention. Recommended actions are presented that your security operations team can approve or reject. The **Pending** tab appears only if there are pending actions to be approved (or rejected). -- **History** Acts as an audit log for all of the following items:
- - Remediation actions that were taken as a result of an automated investigation - - Remediation actions that were approved by your security operations team (some actions, such as sending a file to quarantine, can be undone) - - Commands that were run and remediation actions that were applied in Live Response sessions (some actions can be undone) - - Remediation actions that were applied by Microsoft Defender Antivirus (some actions can be undone) - :::image type="content" source="images/mde-action-center-unified.png" alt-text="Action center in Microsoft 365 security center"::: + +The Action center consists of two main tabs: **Pending actions** and **History**. + + +|Tab |Description | +|---------|---------| +|**Pending** | Displays a list of ongoing investigations that require attention. Recommended actions are presented that your security operations team can approve or reject. The **Pending** tab appears only if there are pending actions to be approved (or rejected). | +|**History** | Serves as an audit log for all of the following actions:
- Remediation actions that were taken as a result of an automated investigation
- Remediation actions that were approved by your security operations team (some actions, such as sending a file to quarantine, can be undone)
- Commands that were run and remediation actions that were applied in Live Response sessions (some actions can be undone)
- Remediation actions that were applied by Microsoft Defender Antivirus (some actions can be undone) | + Use the **Customize columns** menu to select columns that you'd like to show or hide. You can also download the entire list in CSV format using the **Export** feature, specify the number of items to show per page, and navigate between pages. ## (NEW!) A unified Action center + The former Action center for Microsoft Defender for Endpoint is located at [https://securitycenter.windows.com/action-center](https://securitycenter.windows.com/action-center). The new, improved Action center is located at [https://security.microsoft.com/action-center](https://security.microsoft.com/action-center). From ed8d2d3de948b388082850dcec38e0380b90a960 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 13:22:46 -0800 Subject: [PATCH 053/241] Update auto-investigation-action-center.md --- .../auto-investigation-action-center.md | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md index 3bc1374754..af19898230 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md @@ -48,12 +48,12 @@ You can also download the entire list in CSV format using the **Export** feature ## (NEW!) A unified Action center +**We are pleased to announce a new, unified Action center** ([https://security.microsoft.com/action-center](https://security.microsoft.com/action-center))! -The former Action center for Microsoft Defender for Endpoint is located at [https://securitycenter.windows.com/action-center](https://securitycenter.windows.com/action-center). +- The former Action center was located at [https://securitycenter.windows.com/action-center](https://securitycenter.windows.com/action-center). +- The new, unified Action center is located at [https://security.microsoft.com/action-center](https://security.microsoft.com/action-center). -The new, improved Action center is located at [https://security.microsoft.com/action-center](https://security.microsoft.com/action-center). - -As part of the improved Microsoft 365 security center, the improved Action center unifies automated investigations across [Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) and [Microsoft Defender for Office 365](https://docs.microsoft.com/microsoft-365/security/office-365-security/office-365-atp). It defines a common language for all remediation actions, and provides a unified investigation experience. You can use the improved Action center, regardless of whether you are using Defender for Endpoint, Defender for Office 365, or Microsoft 365 Defender. +Easily accessed within the the improved Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)), the improved Action center unifies automated investigations across [Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) and [Microsoft Defender for Office 365](https://docs.microsoft.com/microsoft-365/security/office-365-security/office-365-atp). It defines a common language for all remediation actions, and provides a unified investigation experience. You can use the improved Action center, regardless of whether you are using Defender for Endpoint, Defender for Office 365, or Microsoft 365 Defender. In addition, the improved Microsoft 365 security center includes details for all automated investigations, including the alerts that were triggered, any impacted assets, pieces of evidence with their verdicts and remediation status, entities, and investigation logs. The improved Action center gives you the ability to approve pending actions in one central location. From ed02f48b14dd9d7de0f070cb00f4dcebd6f0af5f Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 14:00:11 -0800 Subject: [PATCH 054/241] Update auto-investigation-action-center.md --- .../auto-investigation-action-center.md | 56 ++++++++----------- 1 file changed, 22 insertions(+), 34 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md index af19898230..7a8d820bd8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md @@ -27,54 +27,42 @@ ms.technology: mde During and after an automated investigation, remediation actions for threat detections are identified. Depending on the particular threat and how [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection) is configured for your organization, some remediation actions are taken automatically, and others require approval. -If you're part of your organization's security operations team, you can view pending and completed [remediation actions](manage-auto-investigation.md#remediation-actions) in the **Action center** ([https://security.microsoft.com/action-center](https://security.microsoft.com/action-center)). +If you're part of your organization's security operations team, you can view pending and completed [remediation actions](manage-auto-investigation.md#remediation-actions) in the **Action center**. -## The Action center +## (NEW!) A unified Action center + +We are pleased to announce a new, unified Action center ([https://security.microsoft.com/action-center](https://security.microsoft.com/action-center))! :::image type="content" source="images/mde-action-center-unified.png" alt-text="Action center in Microsoft 365 security center"::: +|The previous Action center |The new, unified Action center | +|---------|---------| +|Listed pending and completed actions for devices ([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) only) |Lists pending and completed actions for devices and email in one location
([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) plus [Microsoft Defender for Office 365](https://docs.microsoft.com/microsoft-365/security/office-365-security/office-365-atp)) | +|[https://securitycenter.windows.com/action-center](https://securitycenter.windows.com/action-center) |[https://security.microsoft.com/action-center](https://security.microsoft.com/action-center) | -The Action center consists of two main tabs: **Pending actions** and **History**. +Easily accessed within the the improved Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)), the unified Action center brings together remediation actions across Defender for Endpoint and Defender for Office 365. It defines a common language for all remediation actions, and provides a unified investigation experience. +You can use the unified Action center if you have appropriate permissions and one or more of the following subscriptions: +- [Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) +- [Defender for Office 365](https://docs.microsoft.com/microsoft-365/security/office-365-security/office-365-atp) +- [Microsoft 365 Defender](https://docs.microsoft.com/microsoft-365/security/mtp/microsoft-threat-protection) + +> [!TIP] +> To learn more, see [Requirements](https://docs.microsoft.com/microsoft-365/security/mtp/prerequisites). + +## Using the Action center + +When you visit the Action center, you see two tabs: **Pending actions** and **History**. The following table summarizes what you'll see on each tab: |Tab |Description | |---------|---------| -|**Pending** | Displays a list of ongoing investigations that require attention. Recommended actions are presented that your security operations team can approve or reject. The **Pending** tab appears only if there are pending actions to be approved (or rejected). | -|**History** | Serves as an audit log for all of the following actions:
- Remediation actions that were taken as a result of an automated investigation
- Remediation actions that were approved by your security operations team (some actions, such as sending a file to quarantine, can be undone)
- Commands that were run and remediation actions that were applied in Live Response sessions (some actions can be undone)
- Remediation actions that were applied by Microsoft Defender Antivirus (some actions can be undone) | +|**Pending** | Displays a list of actions that require attention. You can approve or reject actions one at a time, or select multiple actions if they have the same type of action (such as **Quarantine file**).
**TIP**: Make sure to review and approve (or reject) pending actions as soon as possible so that your automated investigations can complete in a timely manner. | +|**History** | Serves as an audit log for actions that were taken, such as:
- Remediation actions that were taken as a result of automated investigations
- Remediation actions that were approved by your security operations team
- Commands that were run and remediation actions that were applied during Live Response sessions
- Remediation actions that were taken by threat protection features in Microsoft Defender Antivirus

Provides the ability to undo certain actions. | Use the **Customize columns** menu to select columns that you'd like to show or hide. You can also download the entire list in CSV format using the **Export** feature, specify the number of items to show per page, and navigate between pages. -## (NEW!) A unified Action center - -**We are pleased to announce a new, unified Action center** ([https://security.microsoft.com/action-center](https://security.microsoft.com/action-center))! - -- The former Action center was located at [https://securitycenter.windows.com/action-center](https://securitycenter.windows.com/action-center). -- The new, unified Action center is located at [https://security.microsoft.com/action-center](https://security.microsoft.com/action-center). - -Easily accessed within the the improved Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)), the improved Action center unifies automated investigations across [Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) and [Microsoft Defender for Office 365](https://docs.microsoft.com/microsoft-365/security/office-365-security/office-365-atp). It defines a common language for all remediation actions, and provides a unified investigation experience. You can use the improved Action center, regardless of whether you are using Defender for Endpoint, Defender for Office 365, or Microsoft 365 Defender. - -In addition, the improved Microsoft 365 security center includes details for all automated investigations, including the alerts that were triggered, any impacted assets, pieces of evidence with their verdicts and remediation status, entities, and investigation logs. The improved Action center gives you the ability to approve pending actions in one central location. - -## Automated investigation status - -An automated investigation can have one of the following status values: - -|Status |Description | -|---------|---------| -| Running | The investigation process has started and is underway. Malicious artifacts that are found are remediated. | -| Partially investigated | Entities directly related to the alert have been investigated. However, a problem stopped the investigation of collateral entities. | -| No threats found | The investigation has finished and no threats were identified.
If you suspect something was missed (such as a false negative), you can use [advanced hunting](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview). | -| Pending action | The investigation has found a threat, and an action to remediate that threat is awaiting approval. The Pending Action state is triggered when any threat with a corresponding action is found. However, the list of pending actions can increase as an investigation runs. | -| Remediated | The investigation finished and all actions were approved (fully remediated). | -| Partially remediated | The investigation resulted in remediation actions, and some were approved and completed. Other actions are still pending. | -| Terminated by system | The investigation stopped. An investigation can stop for several reasons:
- The investigation's pending actions expired. Pending actions can time out after awaiting approval for an extended period of time.
- There are too many actions in the list.

Visit the Action center ([https://security.microsoft.com/action-center](https://security.microsoft.com/action-center)) to view and approve any pending actions. | -| Failed | At least one investigation analyzer ran into a problem where it could not complete properly.

If an investigation fails after remediation actions were approved, the remediation actions might still have succeeded. | -| Queued | An investigation is being held in a queue. When other investigations complete, queued investigations begin. | -| Waiting for device | Investigation paused. The investigation will resume as soon as the device is available. | -| Terminated by user | A user stopped the investigation before it could complete. | - ## Next steps - [View and approve remediation actions](manage-auto-investigation.md) From f9e66ff7e594ea18ee89d47aaff5aa5f6528fddd Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 14:09:31 -0800 Subject: [PATCH 055/241] content updates for new Action Center --- .../auto-investigation-action-center.md | 15 +++++++++++---- .../images/new-action-center-columnsfilters.png | Bin 0 -> 26796 bytes 2 files changed, 11 insertions(+), 4 deletions(-) create mode 100644 windows/security/threat-protection/microsoft-defender-atp/images/new-action-center-columnsfilters.png diff --git a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md index 7a8d820bd8..c239d7d505 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md @@ -1,5 +1,5 @@ --- -title: View details and results of automated investigations +title: Visit the Action center to view remediation actions description: Use the action center to view details and results following an automated investigation keywords: action, center, autoir, automated, investigation, response, remediation search.product: eADQiWindows 10XVcnh @@ -21,7 +21,7 @@ ms.date: 01/28/2021 ms.technology: mde --- -# View details and results of automated investigations +# Visit the Action center to view remediation actions [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] @@ -59,9 +59,16 @@ When you visit the Action center, you see two tabs: **Pending actions** and **Hi |**Pending** | Displays a list of actions that require attention. You can approve or reject actions one at a time, or select multiple actions if they have the same type of action (such as **Quarantine file**).
**TIP**: Make sure to review and approve (or reject) pending actions as soon as possible so that your automated investigations can complete in a timely manner. | |**History** | Serves as an audit log for actions that were taken, such as:
- Remediation actions that were taken as a result of automated investigations
- Remediation actions that were approved by your security operations team
- Commands that were run and remediation actions that were applied during Live Response sessions
- Remediation actions that were taken by threat protection features in Microsoft Defender Antivirus

Provides the ability to undo certain actions. | -Use the **Customize columns** menu to select columns that you'd like to show or hide. +You can customize, sort, filter, and export data in the Action center. -You can also download the entire list in CSV format using the **Export** feature, specify the number of items to show per page, and navigate between pages. +:::image type="content" source="images/new-action-center-columnsfilters.png" alt-text="Columns and filters in the Action center"::: + +- Select a column eading to sort items in ascending or descending order. +- Use the time period filter to view data for the past day, week, 30 days, or 6 months. +- Choose the columns that you want to view. +- Specify how many items to include on each page of data. +- Use filters to view just the items you want to see. +- Select **Export** to export results to a .csv file. ## Next steps diff --git a/windows/security/threat-protection/microsoft-defender-atp/images/new-action-center-columnsfilters.png b/windows/security/threat-protection/microsoft-defender-atp/images/new-action-center-columnsfilters.png new file mode 100644 index 0000000000000000000000000000000000000000..1baeb6e58a97e1d11ee179c547737f7dbd4970dd GIT binary patch literal 26796 zcmeFZRa6~Y(>4kr!6gaqK>~!}?(XjHZoyp^?i$?P2^O4%26uONclXnK=Y7Bb^7}8& z80Y3(uok0w&gv;uPdzoedWFi#h$6w`z(YVlAc>0!DL_C#DFOd?!9oL{froOOz!#jY zn7RW51nI#)e~@ydd-s44#!*~a7-k0&4+EN00oK;!Uy-nyBfpcQnTpK#KgY)ZSSCpQc|N&3_m} zFyEoT0axJuxuR%e;^?ApZw#Sr`}R+BgnyNrI~ZE&15NEA8aisD0Ws`9VpV;6YjbN; zhz{J{U_b`*x4)CUp)thGoBz>&n+e+d_+f1A2yr`{*bc~`|7oUV?r3EUQG7Z{4gv86 zLR^Sn$u<3W#l=(ljC8^C#l&kXBLow8dKClX8_2jTwwOjRJ{@!1{Qc0uW`f zf`y_*v;yO&@5G!Y!(#&8NF9*1MdR$nwKA>ms~8R=hLu851|)v*x~h^eeLqcdfy+EYAF$BY)!#TTS1 z-m>!Y@-0uNUnJ!srnbu%V8Y7M`7*osg&~Zw+4o1w1CLj?vL;Y`_`R6X^-bLnm$0dz|y(R|>`o5)rusaml5r43Hp-Zt{|@*=cc;dZ~)yE&YJ z*d9q^9co#uv#hb0p=7a|=UZuZDp4+*HT-cTj?3-Ngi0dH9VvptY|$NxN)BN*RXD=9RR4F+-dLjXi#Inn)f%kvA$r0w`_|U7$~7D8 zZw{6JxdSj@Ld%zwm96zrjBh>|)EeWt!r^_3y;D`7mq#l7QrnF`!|CjC%}z(TGaM-3 z5tFSBU#RymFuXPHZmzC+3@KV?Q19MlF4PD9d%ODvw`0CKlM$THsHl);)5V|k_4Tb* zn$d0RwN_~5PS)D93M7**pU&D*F)@Rak}wM-5)3Bu#qoGS>BYqqulHLhbC*L&wB#Hd zINsjgt6q27z|fN!jN!v_v*(Vmc|6(J?YH}XM<#q%{q25Z5k<%=BO(IrcC}mJeskz} zvY0SFK29|>3XB*5lLlhE$-(q;XQ&T`(6ggZI!z8O5NLHVt7)^sJij6%kH&Mq4mI~Q zJ}&pqO1QeZChpW~P$y6-H|IS+T+7M_qSbrrV@)Zb#pU4+SZFV_3g*Sw7*c)}i z&r&JZkZ*Q0FO*98^LTSapEfdGsvQ24L^SrhDh&h%jaL6^t4EXFR*)q=qsj0WO3JW* zlr-4r&Rx&XtL+Y_bR|-2hD1k`6BGOOM&eG@n95$ew^}vJyj$Np3RDl&1JHjJLy5|hlapw|^6|j(uUxstQ^^0R zTaCnJrR?nNbkVMm$>5N%usGD_eFKI~f&N{^v30G{ZcFg2;XfwKWY`-aPhdI!?{GEp z>~{u*0hfkDK`C-Pn1skLEc|UUlFB(alF6NBx7DlPumlNfgwV|l} z-Y8N>o#h?f}`$dMz%5+o)D`{~oC_-~5Pw)IhURtvF>jcgE)cV}Y&?wKt& z(y!zB82t%=tGH}Hd4KtGw^n1b#`CAE3l0Hc=r{gfEPhQOC<;9EN8z!p6LCDApJ4X7 z-k+#A05E4rfsBVo2M!U@am4#!Cn+Hy;Qib)fK=ZAG*dcu1{>5Y{H`sPN~YtlUa$%q zF;N7z5gDIj+hXVP@={?mgR_VtEcbZ6x=UH4T;;p2_lr~F4JNh5G;_OdJE+2~q2V0u zyNXn3bhIkaaWsp!64;KWUFmeTi?%-F$LoU%V=qt7_;5^Gp6QF@$%62*W$;k)11|2Q7ajxbjOeqZrqRd2JFS%7Y~H=0oa zv-o&_PiHy%i|URvFeoUNT$VufC{DwxEKH*uBT{6`BD6UP*y5g>W*|(dA7bF(NX%7e zYo9gzSPIIeaQT(@uf}QsqLOxWinh16pR9EY6qRM!9ST3o(f5X6nGPV#}&dW1+>Z z#!{z3t4YggzS*hF5+WSHR#bd^FHwApnNs1m*B5#$L;&~JH#ROhUNHW}mdz}xC4YtE z6>ySZFf!yQ#Kl2T7K8VzX9v5xw#hyKbHB8jVgZhD{i)t*zA)AC4Hyt;(#BX zYVHE~SJBB00gZ@dJGb*o#WHb+VdX4EtAUU;Z6vYaHD!ec5^y*z?H34<2rRof4vH}Q zIk}XDA98;;>n+R*rgYd;*7pkL3Ap`P({UL3cPt=QSk!S0MSFzz_~lZlYe=2$-OiSR z2N2;K8uV6pjvrSF&FdDaNcN1Ixy|@yAzP`Ti-@lKEkAL66dDbH64~>***2=I_7C16C7QMc%H&=CN)Am3H;Fah84bKn^ z8p6NWaN!bD?orJ0V{sc^5+^bUAX*OB`|?rvoV`H!U~|8wc)C4t;C>U6M+4n&z(4@} zYs39DuE*dX%mS#+&zKlKD=Vrj(BrrEm)kT;O=$nl8vy2K(m7qC0BhT_WjkHC1VTLO z9JdxGjaIg5rA|7xM;M$`8Y033%_8s$$JG~rD3b$)2JbfzupDCmYaKn`=u&TSr56_$uP_#g!V{O1`v?I{ zz7Q~^cq;W+O65|yVmYEx)ymOHrSw3_u1KpdIK6GedtLdHLYZ}EP< zfC1=Du2AS_rE-k~K!JR@1~WjSGEcUM|HD)VNMK5nld(Y07ou}d0BKrvSO8dIqfQpP zLoc(R7Qh$Pe;dI8EX8Fc8elKX%;*UcJ2=wF*)C_R>H^B{?i|44ixep2P=p+v?V@heQUe|6?h!XmgC~G zT5tDY>bC4L0Lwwf#)jqd?gM<4^NGe_67AXIE?}ASHKr)l)zuX=ZZ2hKx<`&4UN+uH zqlraJFuP(hGGs(Voyu8GN3%`M`W$%3zzj!ESHMlK7sNa~JnDxr8UHigz<&~>L4a)# zH1jDad?uGkw{i~E?K;0GUt<(hs1hj@SIGhHZ z#*{O;+pUKj+KWe6IdF%$7^#>PtRicJZOMTJCCTM1!i!%{00nf zb88F0H>Vk*nhyx+C@!OjhB-Moz!Gpz+I{*@jIaQ_E}G!KS)TwKlyW`c@%O)p+s8Mj z|1}?s<@*bo0UsAg|6ffs|9{2*lXL%nw-i&nWOBy&MTRxsDUdnIY98EF$(J@OwTbAz zzPPCh{ykQ>c+VBcS8#q~s))sAM%NXDys#|JA_U^Jk>>?Ho<*Km%oWIuHfzo+> zF{SHQ$fD0C249-<$-u$h=&dww-USlz?!Ju{^Wni{0qSd}JH)NEPFG@UAB9386>=n` zzfSbG2l(Kq?n{N%)Z?W#xV+UQTvHSWvQep`3T@bntM__qvrbm4UIDoULpgPt6k4ys z@Vl2Dm*6K%cUBkA7tb20tD75P8{5;V%yP?f*h-w%h_o?2V+j}j`=@2UY# z4V1B2*BBNDY1M@hs+Jo7lq@|uvd@-L?xo5Wqn&_F`f*0l@n8Z*TMiOFc!#vh=&NeQ zva5$%ETbxcACxD1(;Yd7<5{r!o~Tb+3TtzN>6R~o89K=t=mKtwH+e7<%3II&PH$zi z>DTI}750-`kLRovXBb%KPyFAURCY?yEN3!@p@{CsvY7qTkvNMb7P~uDT9P!$Xt6Ex zE>{?m4E|GwMnU6huNVUu*A3iNc9+Y5b_@+6HQW)q;A19j7)-yXcJpyYJz1vmv4LQcV-Bc+s50 z%VZXnZuL7f7)o>@-6nqF3}gse8(yxJ6TO*>IH%-5%)=KR@W`5AGqDEmpJA z#>1Kj_3_7BPRC7jd2py^q7AVkv=^N|Y0E8HOE!5gUai=L8OjVH7 z9`QhC9Ht!q{!c=#E}H|_6_o2xBtBGseasmm%bOzMnvJQti3&HIg38(oS-zT-(}t|vJ*tjj`h4`1lvcaQc}YMq7jU=J$Z zd_#s%Fs-yjq8HiI-^kVNy`TuIglvUOq4kUD!)0*Xf|x?B9ON(=CsG~t4@P)y%P=7g)&o=^QE7PSj&jAAl0)!);0RA*dYw+R2aw3dsTQWW#|bS(ju2m zuvGmKV|$+pW%M3WPqHsMekT4oh$E*poqFEZ&cTX~6o z>DN4-^BjvGd^_L6GeHZt3Gr85D3kE_beS!)OrFGC!Y3b7M7T(*pCXJ83g z@$L%euD&7QL{^`?%k0m{3ds=t>ir3t$+M%cvLuh--SnN(f0EmJfbH@`Vo;(3S@d1{ z5n(*zkca=q>~G3CXjayd9}dg`0c=UCmQJis1HPGNoG!btxt?(}dpC2H)GjAKDy+Nvr{{aida}ZTIvoREZYxrkkqhf94S3ZJd3HGALcxz=`*z1bON(yk~WYj@Q_zwZ?RwVX4go8aFud23rj|@}%%HswP79<*%e`tNooFq zSSqrBkDCjMWi!bmCKcM?pcQNH)tQGr#S&%UjD2h4)VFKHb#>;GKu9}t@Mg!#3ciaA z%3Q4|vXV0xKW`%B@a($dD=^MCY@Eo%m!~_s-C=Ba^eE4Nbbzt&Bcr2HoDOGuOlr8# z4q=J9*HXJS_=;wHpUTan@rsw1mtjXT_QYo;f%S4F1-(Kll_(^@qkrc?0b$mS@*9B)tsLXQ8}Y5!k7IdaX7 z_;!)b<^&yV|F&ag!dQ0O9ZN*w44hTm!+31NJei~!m_A*+mq17ER;_e5NkbQay*O5z zM7`g5GTyhx$g$n0O75YrdHyimmofzk zknle&MC90)w^F9h#9f_z2lb5)X0ZhR*mD_V|F$!Fv+356?l^@gcY$!SQ0e-TA_aRv zXf!AWRgP=@XzKC^QcJ9TpGd12#32f)W37dG0yR1XZ6o{2+Cq#(ewMd@`Eh1%AfU9X zuaeH|2%U-y!J|^GShpKRxM@bKP@$yJnZzH8m1;WtoQ$p`+>RPS-*wQ71rHg9G683X z_vLBGTL17;5l_~B{r2M<($ui?;@p7jR_<$bJ${dG7o^1qZyw`F`|j09kaT;WJ*DuN zWMFI6cfIk_f#+~V$cgF!&l(cxcQfAcBPM%&U32D3jTAffhx7}lt6uy-M&CEexrSe4 z70Pvos5Ie?x3L|lM#aKu<~UuV8hv7!ls%>!$x#5M&cqv5c*3#1cgu7~S!Q}4`RmV= zboj2kEK{K+;_+(a_$BS9eaIlK4<$M^I6+17!ad!oH|>`Sc_RB+y^nz(-{3K2o_pKE z$uwAt-R2&8^S^s?dh_&+Y7zeu6NbJ$@mm_nx3wM8!1(nH*S_3?#nDK(8g0v<3AV-1 zeXYvSA?cm0wYd1jI5I%>1cGwXbqnO9-79&S&(ytlUx>!?beQn&_+r0zz6~DZ)mzFz zC|0tl{8S9vZdoYV4^VIWQLZrkYD zcoVX;DgSJayPMc{P@8JFH}s~*kCGu`A`UqfUQu&nOJJc5TCE-~m?w4CVz|%{_U@(T z7WKonZ(3`j31$yG!}RJp6*N7E`_>V|{{nk%4-&*%cwt0H6xsNskjx5m*SGcp;>_q= z2YKz^&LR%(KAFB1*QQaWw^$qV9T~jm=}y{7{egK;O?L9?JDAzI`Jh|Dt4KE6>zh28d9qZ$%`LIWLcspm`}u4A1WMd)n-&BQtgO_{C2I`_t!p364xS zbyosG8q$%TIzl#W&mA{-%gs?cmfl1wr8z&wUX{KPAoDHWgbzO(vCK^#J05d~gb8>3 zj_0g0ha;rs9o(c{^`?9xCx~8M@-HbTPOg6WTzN|&81mHG)$t2m)GbGfK=7%|4EJCdqdTs?%mGki3$gd4H@*=LJP(_F5ZXG_)V* zsY&1OQFW3#m@qorS{1f2VxdTKBvoj+P{+l(W^6N|mV6ta;CtRNlgS8gGSp6@N#E@* zsc9gaFDE4}Sht;Tbi5!Ac6t4yY1musuqGd?Ffyih1^_0h^A-|MCR6M#_2Tb!Z_U%D zbb4y+wV3Bx;AnnIGm*h!a1P?R>3i6xxZTO(hqC$66QglXMMC|f3(wn|XsN9Bh(hIX zE6B#W#a(5UZ4yH&<==h| zb-el)oii4*w|KMqei$6zogo{}VhI!GJ@ejAO?j!8?)+~pz?Aj*%Lv`f<4!P&VhY!@ z*F4j2;(@)&$?F~bLx*3haH;Pfp7Inm=fM{+tN5&$YtaPc zBiqkQj>(Gb?$=noX`D6<$zoFCz~n#UddxIMd`kch1MRslHr`}jL0%%S5(V#iM4p`( zLHsz=l+4JM(1IQ=xpOdU3gilcW2dbt&kwAgyiY%5mgVBsbo;W3WIk#A=9yZI7*;+R2elrp4d0?T)4RkENZ-wVCx_t$F}~ zKV-y!)a9pr1U8=3bm+AQ4Q5Oc?2jc3$PU&5W|AZVD7}l#0;Zz}GNi+qZ2lR)mg!%d zn6c1tW3)%Kybtw`}cbVhD9>>SjV1M7s2VRt_e0KWBIC;ncGOWElssh;j?K! z&szI_VP_dOJ#ahiJZIepCg!TYaGV=JVleMZmm-BFluMc5Ej_dgM_@4$wBj5#93L#c z-fX3*w;LniNr26?Y`-cUJg_d`RJbQ=&vK?l566taF%q;(=Ix7BF9_CxO`UL&HINMe{ksq{-0% z^E3TYO$w@$7%v9Fyf(7<8L-!|u%A9TA>q2<=XfTRHhMheOdZNuiLg}a0_a=>`(448 zrX0uK;H**zx7AFkh8Us<`E)&ZAjv%ezS?S|;n|Jex3ID<&&udt`{?1Rp7}Vkp3YwE zjMGDHo*|j}M9@#7Rp_aA=C^}bjU1#iI3r((1jj!tzZ+2{L#9BnAl=L-c_{Q5q`fgS z30dq@>v%NsM0{$!+t@IHVbR?Z9c-LpE&U8d$m=~y$kQE5ebld*i}NFO*@ArqtuBH) zSQZsSJrTJ)t+6>gllyn@+spNLjY_=QqxsPEw$Z{qsHM59sYEZK_!1GYi4(+p8|Z_k zH?MdTPNcb3-f~7lO+k(4g@KHSZk~j{YO!hwTVgFPl}=0id?QmSs}=tU{AjzAf2U6{ z7)EuJU{lT!KJswdcGh7eIv}ZBkl&k8ehE2-bKGB-<#@ZGeud)mzTRnzjUCE2fri_W z3B9eooA!^N33^W>d2>ePLo)F-vY{DbE31trK5r`E*8&Gjp6qANZ(06Xsx)5~@*rL~ zTkZR_6fc#@WK;NWRKbc3&vBNw4s3Xh9v%vn@hA}JVY|Z&yr&ApB1`_(nG%#-(055GEVHk^of{%+&*nME z=B*uRkE>6q)#^dgvr4rrRv-vpLVxzy#p*LeJ+CFJ-U6O&&aNQIKsT=u}Pll8le!3u4=0-ZMq^ui7wP85*2!nsiqc-_r5 zDY8PeX6yUhl%1>)Feg?bYq3du+l5p>)xg2}f+MC_O@a3_){|cKPrUMcxnoxDSKV z21@Nwch8`Hg`z$VhA|(BJsFKZ;?Or%qDyl+hR53<_FMe0X2H}5?a4jM>NVfwE2%#b zwP{5}5sAa;9X}D)7%do#+UR!H^KQ;pnUS^Y-mD*0?$MteeL!;p|Jh!U>=?>&fI(Jl zwpLA~$?D6O_ovXQc$YPr@l{^})(*zshG4PQN^q4Ag{uBZH{=n_9$K!{$Xgx7rMfbh@zE2jA{~ZAp$S zp`IoV$II>-G$q~gu&-Xb(b}=fVa8M{ zy*0g`_@^Et->xc#L9?zCtfA}*?U$?7EW_D|At zQ77zi`(M1(J`zUl_vB{Xz8girvp&sC=WYyTM`(8`H{CF0e0UiXs#?|)i#`=P;Suy{ zk6JCqp*OmAY@qewnBaj$f|&lP71&nF1%Zc0yOPYG z20$F%b|ErZg!x-7hUtygy@Ge^s6y_O#gCxR zg6hff^Y{AnT&aW4RGIXd1xI%)TViEq6ZHrL=0(XoF6N0C(qMYu=t3#7Vl|{xo=&=i z5{rkHh*H$ybDL;;mI3%M|ARHct*}|_LIScDtm6_X57Un)i}eM4X@(g$^{Lg%EgZX5 z>f;ZO^cLM|@#S(qn`(;WI@WsUUC8CiUif%2c`~4dxl`DFAafAvzAk$tn^d;qhw%22*MtE%E zS1N*9swWx^=AE3nrx2Qq??}QXtN5Lkk@TeK4C@x?Qag`Imh-;`+_P5AAFEe160Wo+ z2$~u|Al2bAk;qoDR`1Ewc#IJkR2IY}rb1H~&7;*;RLD|Jn^mz{dsTBp%sm*$qs3wT zD)J;i$;NNhwd_9pL4L4YivG~P%HKy*Y1?o#C=nF8bQZ+xrN=pOz@bs^7CIf9b3FgR z2uE%4dHs~@g!b8)o;l5FcrjI9+~m(vm)zw{u4Q;B3Kz0P2JQ!V45PEq@bq>^|94Fe zT*pK$MNUtZu@y5@wL%?&-alUwBtDp=L6r>*|NL$;xOdkpT}iY8iJX7~UXe+i@zp7N zmxi9^|Ab8X(dAnzH`vADbyJzrgiVvI+?nyTdAL%JnKBYS*j_Wf`YWT&1Pea18?Ugp{jR8Z|) zl5!^;wMWytuTQ_2$D7XRFudp^zhw>Yl=D~SIVJx?>EgAFv8EqJXTz)%eY%Z-{MOU;~c8)kT{upr^$vFLpvV{kd29^gYvgKP8Dk6#AhLC{H@e_gI#d()ttd* zKO}_G=$`o7g6>p~d_fv@Hatfw=c-O-1%nO`50;~a?fgJW5p3&|(^ny=_LthAbmOCm za!aqU2aV+GDVF_NEPqpoljgf3rx{p@U^dsiw5;`;#cu5;iOBJ1M+^J6aD4YMh#*Ao zaBM~Ls|Oc&FV5PISkJ(3ioAukH>zfL0e&|p!10vzY9{+VF3=Q?sF^i9FcTPPUtg%Vf3k z(X{$^6&Z$#t#l#@>bDW_zVrF`HI+RrQcrSs>S4%yv61!tJa!&50z7pl~H9vF_!89q@ zb8M^{bzyw8%)Do8L+OGg!-p96>j`XlX0-%pG>PGO4fsV7jWwi}eiX4#AWo;q!Jq8a zn!{R=;2F_pEh(xIhrO?hl6_4GdyuA+ZLX(W1g|;S@^aXEv+VJbSeV1A1Vq{olmnibzs{}iaqHpiBJuHvz1(;@%RjBU4x!ol4}bE zWX;PD&Y6v)$9IQ~62_!jM&0M1woC3AvTmB*qVJ?EA~PkJadYJ>O=m89YRzV%{M-mO zTR&lah?HyaqHZ7bL{1NnO@_>rl8Z*IYX%NqB%hpaBaA$Iasy>V5dLW} z2nrFSvRZ{Y;niVqY}tO@KLl;<9Z;3cxn(=d#evu{Dt$bcAHQFGRrSFI>VHX~m;_)!D@TRZ5at-)21lcj)kUTn@3-<*5z@DwAED6KVbm#IW!?~bV3e~SPZVj=$T>fyG zH0<6orX5P2E2a*V*H^(R^-`c&Ya3NBofI=SfOO26arV{`Rd6$NI*oJ`FW^RnPwDp7 z!X*lX^PCbV_F%t=R$aYC3L5fN*7(eZyCJk0ZNez3UG7McNu`Js5W67P$BGx+nVg@? z4`*I{${LL%zghf1Y}qD|mPFv0L&`aA!JLRl0)DMp&kH{DZjX}jc4)8Dz(K$5%=WTH zQ06nE?`>g)^pWS*-Az+YDApp4kDzVdH(Lb8z(Jo31Vh`5!uhP!1|Uqlg~CNhvK7u zlv5b&NI|C!uY{aE?{|iUZEZ)F3Riycf8ey3_Q`eVTB5}?EcD`kU8;~Ed#*;UOY3#w zRnIg~R)5`cXQ{kTCs=8&wph^+;3nXDJytxqEMneInXY5n9hysN+@)GQ)xfCW99bqQ z89tQ{lN$@}cfdiiONzQ$h^S0{8)2nVyM_uC4{c%eq(EPc+6=8^1SQj?a zJSmyWivY8drwR80INGHN>)LqM2Prn;+#Jl5VYa&8e9;X-IWRA&h;vx3W2<$CqRh4* z@DzHf`s}mS{;T&mGp&DI)6_Y`o4}8*hHG%)ra#p)R9iI9t=jV&TFsTjQmYM%>hIw( z^i+RAm^-$)xX(i+Wf$9s&QUz|E?2Vq_UJ@^Xs__BOb0M(OLx7K_$lYvZPYR3TT1D(E~;f+1Yw^oK@`Uoso4Z=HnL3O4PUqk5sZ}&!ME!bYHL5SSS-bXt?S^pIctOKvau1)ZBFtzJF|@KdVWJ zw_FXcK8wg!O6D~$8C9tas;nn7nM3icJEf!6WQ7VwY7t0gJ7E-YE*{=SAu#!f%6y_j zC_v!Cc$nUk<(B*|&=O9hZP7N!gzzM9ij};|wNaktnSjLEoa$>MVQ4;tIsEE5NQ(>rch#Pe)}i7$hgqx^yWe1n+q9ZT7ruRi2noK_eL ziZ;kBIcj19Rk>3Z-*l=uOi`>iQsHd#tM%8!52s6BlTOw+$Ss}VOL|EmE-|9J1uJt@ z-+U1XS<+b_Z*%wvbfrX4G3FrX;W5Iomqsp~(~#=mrFtDL+9v}E^JZ;9O9Hb%Qfi#W zQT|icrNSlCAptR$g&<#O2Oez{HArM{tb<<=i^Yn<%fqo(wzAWV#jtwSm=3x;^M2k8 zw6ejaDs-kfR)@$M_Skhjw#Vptsfy_BK(~5o5j!P?Mxh4!&7Qp)-i?kF%f=&S zQZh1dbMjlu^LL&%ccK9im`?sqGr~)DSXpm5`0}WM6-oNnr7o!j0@;M$L{!J>VR{Y0 zL-v#n>DSovalEuT>sIf~R{X^!#Ilzqf0)nZ<7o`iXB!f;Dlp1{-6kp&8DqC-a^GWY zEy;7A%lV7`ETvMv$6lj(A)K&~Ed;Sd8$9?Ck^Jn0dO|&RzS3*j(_6g$My1h;9``cA zqeay19js9%T-om8vO@x%V?0`#dGG4+$%8pl->@$adhrH-Ad}yJe{qY#yu>6Z>fy@~ z;|)`$RO&N<;95$@+0m7uREtc;t$#5FcF4n{G9q-BSH)%t@ODM9jdRN(v*+hN8037f zz9_7?3i+2ho(gNZr#t*y*8`1)1ZmT^oVAG__WP4QS|CCS#k>1nu!5PnBQBY7aw&ML z-Fp~P8>}TeMfYDD+^4=R(uQvwy`r0G9u6R}m#dUrv^`{#61w2yB*44)V@$7a9r2%t zLCxde;eR^W%zDCR{ecW>18KE6hK~BL5shc(3g2}eV=?(utTe|Zni!oIhq^Am))n6B zUGHxodYaOK^CVC)Hbqb01=6LS)Vh}=oekf|e1`!M9Vk#iHf69zdF;@LTT8!dC&kD% z5JI-ada%8=HHiCB{Ntcy;_N1P_3pM3WuW(yhZubE4CS-+E#{5WRQ6o4&Fh*{wf$6< zRcnrke%2)3%N8Zn9=`D_uJN~zws-WiX*W1s2?6rg2h)i$<63N1B4I7}lxH`kp=oKI zPCKf3GdU_&#oYGv&PK9ih{rNQzP1(G;aianed~MHdiRZ?h}axqnJ}!m$*~klVEppK zc!Q%s+6RLk7W>`v9R4yIwDA7EVj?fBTM^tu%PyXQR{Dq&2j{EZ|AH8K2A}M=iL6~&8GuU)#lizgf;0mA;Cz}m1CD4bW zRYyD0{IQGav8?f-GIXLM&SQWYL0Ch`gFN=s_NR;w zpM#k?IvCo$&hsY$KIccPD)~Zw^25ZzxPoF0ucLeA;)wwBt4BJsUnp4-9&w|Q&J(}f zB;j|40!OI>;Lh5^)A-Lc2pZi^9VZVRU7zmlABKs7qO*j}D!vd~*5<1$c&gWzxLkdG zIdoeEc~B&cW|1`7Bcv*iMi*Mif)iyM72y9-D@1R6v{wz%etK!U=c)mHum&o~jA5bAiN6_C%yOii*Zkhd!-$P7NoosdQ zUMgqKjm`aw_RQHkLEvkcehue7y%}0U_;!;+n#=fvLq~D2+UbBD1w3>sv_E)v){Gye zM6ewcfC)RwP;Lx9bq&URUq|~A+~!*eT?=|hdDw7O`N1ABaF{(dFAJ-Ai}Zv{Nc@Y> z?sE59@C?>;AGb1Y;h@pB`mMob%}!w&c*9y(^X%6Btd-EEPkb*Xis`3MMuC@g%#u4Gf+wdPUNS*WFzoagW$VK3Uct@A-U2+QaGb@$lUX zHDjPv<_pqn20g>#TR9oig z9QPmXJddm_Bv_*NdaStg^UFe_uk+gV5M0xE9DH%B5<2?ykmSa+n4B)h#NTRs&N~zX z7>WXaaNd1RN#?(t;B<3aK~7D*5$Y9syT5woqQObi3<(L_>Hf)V%-OJoi6JU-d6Dy} zJTlVkogf?!OWT5=_7C)ta(69jTKGUepLIEVhN&_8XuJmV9#0i(&hFysxwtqSmqmR% zorW}Z$-xv3a8N^$(_UfL$3h87RsXr61h1!;K994pwP<>VbdTou)%nAJVn%;bt$GG@ zu6(ATwduyilX$&z**~9m+duJ=YA;}f<9$UGKeYVLHaRb%Ap`k|T)OJ!w`Cvl=G0XP zR}WN=)g##;B`yU8Ww(hLKkCOInX=rHdOwUZzvBp@YiQI@8*O7eSEoxM*q-E5*2f4w zGxNQxm++ekHKEa5yeNi?O@=Uab<7bh?$hejXLTt}4?QROg`%H#D)}lK=-;w`>Y|A< zy2-)g&Jk|LS$wED8!l@36%<-?bpPy2L;5}oG+HaXHvAffq4Cu=fwg0dx~^dCg1lKTuin5p;4hCaJ3VHPXqt01z=%)00nbUJBNSrpK*~fx3D6m z;QE{)64+%TV)OeGK6+?dQ>OonXn+5AVygAY=A`HESvIB<`m|q5AYDOn>?+yW)jh-f zNvTaPFMHCqGDh_Ezbji}*ZbLiE65T|s(G04nmBHokiPY;vHvnz9C0?t^=w@VN_4kK zqjns;@tV7tfnlGtAmU_A(#ya|>j{}SB<5hiYq7>j(|`?+5Ghm8GqdT*yCkP#^Evc? zGOKZ?pm`o63VQRj$9dfUBt;M>TP7&Y@4P5}Mo6&~I8*kOmK7!veo-@3{vPHN&b@!p z2!|#XQUIi@(=ia#ZA+biGPOkeXPr-2_C7<0+K zG@#?Kb!(wWkPvuQRy(0N7Nwmh>ICt=@V6ITTpQl~WH)=)fc$g;=L*#M0na}r+c)IW zV$&*GQ>UcUs_JmDUp7_9v^4vFs6N-~gNhK8)@XS99SWq;zJA!MRMB&Cg&n7?X6G)R zkvMm?!^00;cVsiGrMN$DqY2RIh6$~mQDwZVxl5_r{7C3|P4;Qg!PSn-KMSY$++9t3 zR=_O{weB;T#8-~Ucda8`A%9>?DK+lr!n&Bi=*i_YB2Lj;g#>WisD2**K86TzAY9(LcModpCQC38L^xNuq9?oVp5Suc-1nCS(zGaFw#50}|2IpkD z@FWY16ji829d87x@@_Av@@9K)ctej!rYsm4nkGPo<0=^X_eXFGhtC@80k5g=x%FrD z4Sd%9jiHI za0?-xyZjz@LwWAa$4&~&#Kw#!6-jJe+uB#gFT5W*-&%EGQ7%ZfiFp$y#vPMeot$-E z`@%7qq?|$o#MfjduDN@b;CkR(R|t?f(Xk?st-+KhyjhW7U(52l18p_6`cp8UX%!fr zH4s6j-lolp3ea?JlSZ3@qZM=Vs2`;qLkPp$Qo_B>-g|poK{fB{=;*_Lq3h3D{qSn4 zbIxD~q9u}`Mv4Bu*;h#N4K4lJr`CbLys5UiBk<#<_e`jRunc&a9a$0L6;gwvKvzfk zemeK_tCHicskb)Gqa$~k8?Jy>+aqH8>GCfz^p1FO#Zh;=K#rIr>(;mlw-cL)x_Wk?{wVM1^j z+=2~+z~HXI9WqE5+}#=2x%cjO@7uoYKJIHjRCQO^*LC{TfBu5Tn!RBB+UWA1ZVu1I zq0v!RQBeT&`fUykFNl=#jQuOIEcm}V=D~f2>If*(#Q9%t2V(jEeM_jTUw0V(TmLaB z_uu7S1>ygr|G@bl{RiRy(4qgwXZ`;T|KE+V#9-{Gb>Dj1!Y1)k#nsWGX5mWAtZk>| zuN=>StUkq-E^l;I6mSfPT(*{X=Ue~1w^-}2+6PP^eiCHSMn11=Pr2()#c$RqZTdFl zv+n`v@o9hwP0cuoMLJ6*La;uy7meH61>jEseTi%c#|f!tycz9{d) z_)s%2nOEipFijtlU1~2iB$*3R!0}tB3=zJ6b|w63u?0lQJ$HOJY1c{zFsLB-e8yA! z+UVEg1DSGmJrWMn@hLi-!S|O=TjpOS0k&lHMDBkV;jDF7#-Ib;Fy;gueaH#85^sNW z8~vCD%j78yKJIL&e{IxGSz4O|?s&K|1?WfNckkBNz~G)O6(L1ac@9xVr2jG2xx*)#T`Y{SCa=1~+Q*y~pCp1`itzIDBgF42ZeD zJUq|=Fxracc_~EAhnf~mnbZ;GXVtMMcEG0x zpPYwtX8@>&-RNmq-Zyz3auSnv{d7r%Lwz7bzchlpUKzmWZS6!Yu>pt6TD3XD1|{bQ zo2#;a?pG_N4+ZWFENo(%nj)~&QgdblkON|_6meUE*CR1%7D`Iu?{8U`LZ6UJQofiK z?f#K|9j2ZKA+bZ9le#bFQn?-<4)AHp=IJGUFAfK&PtJmf*7}|AtYLpAZ|`Y?mQjPg zC#FxJ5T*7N-g~a4;jl&j*elra#9W-EX%;E`8@7HG24Ct93y7@==yKxE@ivnsFI|p# zq{)??-S&2MKzROY_a@Jb(hKwXi{G#)O+BY=(4I@qZ8#ylA7KLxG7}-3hY^$0YHX&m zwqDP&(Pe^U1KO~Y*2O^?(=Z|H%d+U$1hmdwuY&g#ADtW-q}T}S5ntm2q!(y4e}h0A zC)O~@2`8jSlUaMmPg!|wTPcarQ`vG!FU(MISj~iGduV-eEnzV*?!=O|^(0j74z3x?Guvo4YqZ{s2wt@9YTlVA_7z!Z ztleK>r;RGsbt${3lL1R##w&-z-SXR;AiceqC(SoU71x|qrzaCLr{2_jnLzg6U5qSQb%h!El_;$GFFT`}x9n^PEiem%{D&FqDLz`t4$SxcBkmONC`QUwW5+4HnBf{aw|klD;dte$ zyvKLaleoBLXlc{Ys>MZBRq_8$ID}Lk-NeGWdA|~Io!hh)|w=1lO*FS}f}N+k0LJz2rWkoc#Z0O zWPvlLq99Tp6SWU!%{2PK0z}KVYN?^OB=Bqcu0q0%qx<7R*Hs-=aM`ULREP|ZoGuOG zF8lPIc5{}+-fz7j>uq84OsF~{G;Q`xo7s@N{RoQzjyV{RHXN;5)itvcW+!(DU9ID* z)}=D(LH+S;3>>dQtF~TXN!H;5%32BMQmVUo1t36(0C2&+tEby;Kj469yv}jVVJ54Z z75Gl6Z>&C;F9;o#DE-n?U1Gm)(BQT>_+!?DL)}~3cC8v$+!R7YU(I<0V+Z4u*A*Yrhv(1xBR@q)scd*`y2ZRzw}0q# zSqZpb{k=;-oINP53w2n&BXFq_s;l)QvOdsAuE*kYbJ3FVKNoh&99gJhlelh)*pEm# zxs%NuIHZr?9YiNv`yl22ba)eLQK7?;5aFr)Qy3*7(Q^`x{um(jcw#1XI^}XOPtbo% z+Rnfw&9-uTPk#$5gd8#V3l^DRLy@~G*{92mAVK7QDDF= z1>z_;RrX zmKT&`1z+jOnSMh0FKKdzW{M|CzXf&q%$vt@w|}cu2(0-y6#43qWai+t-E0np{o|1e z-|T7cbZD^&j446SFp`w1;6^c)Sg!WR{pLoRO+*0)5;qAEFGKvI0b0E9@|gmL4LpGo+mDSw|%Ze z-L!oKUo^QBc5g-U^NzG$hXwQEz$)dlR=_Pm3mF}jSkrE_D$`$FTknoUZOMwX+ntHT zS(!8Ve4o3w-C>C6zoJuM<`EGllD>ORKuvM7TR_0Fwc&*%nE&N+6_iXrw_cOMaU`3G zF8-xez?oG`JvXAREi-NP;Ro(Zw~hS|b&mXdlZr*>owTrgy@&0tipz6_pJ?B7HYK<8 zxe5?J8nJ;QW zuhA8Q_7`eDQJ+)rvLVW=gOQiUM<7c)NmanvCc?*2NR_OauYo#s?+ zTV*EvIP~k-ZY|nE{Ai^~M-HBvSkn;t!K%ej2$A&XG3PCdr(j4|Pb5mKmYewFhjQPe zKtWxgfa}!d%;9Q(rF-f>@0Ms)PRj?4!m(y_jckjRmsFnNh3mNZc-Gff1S6S-e`X{> zN{6XRt#?~Etrs)W7iOQn2OXuW=TTJCNTkXrEVZ6JsHeJD)g)``}s>T+`2 zfGZVCoeiW7#u2o?Ru+$Xvf?6lf@Xzp-cRn6u@u`+)c9e!k9<&()4`x_IJW6to}S$E ztFs&MP47q_8Dt#!a6>!)g0j0`Bg>Ok=m+ht-T7Sj!`)iYWb=y$WS?Q;>*aWH-wmlqv1R~dWbL&Xs!E!pHjJ7$oXw2h_MN&#v1vv_d;2)YUzeeZMi7FSK?x+mMPVVfdx}#z? zBOUbXhda?FF^*j5R>(kv-8tXh)XnmGht<*!qd$$W)SLI?a_SiZDMyr6!RMn)5*Fey zKe+EtI~Dv8Rf{77pA0AbCbVO8!~FM`i4q_TNQHGuacfNG{*~^$qo&{WB38e|Jr>o| z54hYQfucQ4-up5y8@ruTU#7XpT2qp>QRxJwLIP zP9fl7SJvt$d^9Ihcbxq+5Nz>?(Nl0@_!&u>+pzV1?^V#So?DCCt9aoQv>B0lYo{uk z-CyJzKF13FdGvq&y%VULeqSzBWaq~wD2|>YlHA+-&X}5d5|$~Z(;lC)e?4*iN6u)k z0ylPuk#UBoSR}o*lFSr{qnbh$3Q1^aR<#c~Bf$so_H3Pf9tejYVt+dpD%JZrd5Z!8 z${Aan=^ym|0jRVBO)(?);Zbq%g}UYv9J97;y=yfPKAO%=7A~Hwiz4EgFC@L}-`2er zjbJV^b@t;{?n=^B$^O}zKLos@a3_dqs7A@LAkQbtqGG^r0c9oa)udSiU77mBA8YRU z^ZeGZ?#)wQ^RgD^afehNjIC&Jd!W-rCbA{PXSqYV1;?ejj_l4Ir%W87Q0Br$St8_> zN?_5=>Ff`JMu>k+v6D`i2q383pRlX`t@%#Oe-Y7XVkv>Q-yw7F`tq?G&_=@ z)vbo6-5{(+(ob1zl&=cMYbrQ6DLavVaqRN@C8L&oZm#P|O{<>pkdC!l_8gYkj(B%N zx2}DG^%+dT%Y^%;1}(x^iYl1~aWj7=<_IE(n;mLO$-o!JYRqt=hDp^f9gRhoO zL@>U+eq5=`kvgH|Dm%YEE1BD!RZJFgzTgF7gAgPxoJho?Qko6)=BLzSisw2qIBlFZ>t`OaMpJWU4$Z0Wd@-B8ZdSD+_lv-$TJGbfk7dP(R zRyBO!bd5W7Eu5DE(cBBAM}%gphAXTNc0;$%F6URLTz;+BX7Ish<8lK5F!14MHWog| zo^;$7Rzt7tHa}we{Nje{gyfmm%7oONJDy3D0{$#q(+{mv>_|E;EFb+%nzE01Mb3==5Y)%&FQDX%*CidpsKbd> zIMO*_mv?;H$P7H&7;_q~TZ@G`Ee#jlkjvNpR|8Mb0O@k*J0gGorV*F7b}B7wLw7n$ zvia!Z*v%^yQ|V#>)ecsDtvMbY{?O)6uKJLSW;~-R>@P=6rt(OxgjQs4yT-{|*!<_s z`)#ZCOO{en^6H+$n$y{BdMhS0H5*A|4UT`*VTF2f&LOmT;INREhBYrNeqSS4Qbae( zA|>_Kq*;$kn5!5g?X8@Xy$Bj(K0n#kjj=d0qQFt7`KNQaLjJ`spK~_rx)z-Y>Fd{5 zm3YwkAd*PrTGmCu6+29q3T+a1NKa^Sa9=ozS8dhyu-s13&RkBu2GBOCq;?3(Gy_Hu z(QAS{wT>XxTU8y%#JI6%jhlZN#muU0s=hkKQ)ImdFOw^JR=bDVIXLKU&FT0#vgd}h z#oc^0YBlF+lv+6Om7=rYE!HXS)haA#Z%)wsW`?GX)&GO6xVUNgjgcuS|PtxKOyx z`cS0VytMDgyMR!y_TwTIa9L`ObeyIktUT2* zsRdW1U{47fpPfTHEzljiqw!A%EPoM`CaJ%dBShP!+|`?Zb;9;>aC8VWuel*7t~&>f z!{>c(B-VuWbzvx2YL3?=rZ7K|#HQ54a=@wGtUbQ>hC|!&G<&xp&s@7af&O1=vj7#1 zDk<}`v0;$7A(vmJ!)m^h4CqiPJHq}-FRP}Rt-$>gUqexvJL5MD8bVW`sCn=_ZTuWj zY%QgdKiO{LBN`dmR^6G$vtFF*b#Bf5xs?QGC&%9H?MEvor#(t&Tzw7 z7rTYWx|!B@k~w)Jbut?_Dsabi9J%a?KVOz{nX_A84T!&`d{jy%M5_LN&Zb_{(;2cr zb7V73luby@dE3?~$(b;a6Ow^$NWdt*(LHuWjHncM!R&Q7zj+BhL4Hl8B^3P$kw7P= zpjLSE*}b~HXSaJDJvr}v#VLkwp zL_h+vPRwU79SC@2uj{S8{TN#gT0eGiKyFpJ7{Mr>V#!KOx7a9>Q%~;!=7_bobZg_h zZR$~0^d{V{wtKCuvJSZV`YAKQ_3HrQH#Q;U^#rbBX23Y?m(c-OGY7nO$b`0o)%rvY z;Xu6eY5w0ZtNL4@n?WpP+HiR5#}>!_TWQ7>Q7&gowDh@8yr&-mm7dW<*BMhLAQ#;i4DyMuZuUT0G{4W{ePE6 z3-!)Kge}jqX5)abV`|>u=Z=`m`{=XArlueO#3OT4N(&e-DHonplYx@HY1EM1)E=Cx z$#PMIZxjEk$_<~x?o3vTy6ZPsCI;iBU399-!9s`F$jK8liaN^c=oED*PV8bBz+&Ip zRUfNe>gmo8Wha#m@{Lhak>ro5MUow7oihyo0>FecJLl>~NRUHU#Y#mSyp=-MH8+nO&I zPF<1x2O*yOeJben_(*VEBz-{k>Pi6ZC;N~X9l*%gDEH#0ny}H~Egh}roSun0)D;=B zp(H6d*XOeco#rc!?vDbNwKr~qo=Tn$zONy}IY@FBle#GT(#)Axw99vd)|YASI{OJM zl5F4m&bJFSK;&hoT}rbQlid;orf#Wt@e!0M<JM-14P;8fO>XA*-D|9MDPNW#Q@Qbzo~v+e^;@-d-_@gzNx;$l&ocs$$Dx~}|B(f? z#p-wt;;)pflf4ZakzwYHF+5viuZtc&P}j7^lp~4WC}qu`z}7MS4xT?mRDf4D;=x<| zpeZ5Ja8~tbwRD{?`NcVhL0mtjyrX;zDO-!W4WOguf?NPqr9TQj8Vd{GUr#N$F#w^G`A30-b8}CX1r;cd@5xM_ zT=-b)hE@TC4Cl9!zt74PlA4%gku=b!gB|L<8pm$RrItE(sajPv|Iei1?BDsBaejpy z>dd(=E15bGW-K-tWpRs5Y!onvlGlrTU&_|pC{e6)>yrC6adEea#(1Qs>%xJB8-HNom(FhH~jt-GeBQ%+DV?2As0GaUnYu6H(70@D6-q- z&&<~pdE=jQird;1PhG~ieZ5`$&}vPa|2}%dcKdruhP-;z5Aq68Z2@nxrdsro93)l{ z_ujklF-C!l8zp`qf3!l&+&Zo*6AxqD=Ls=V=5UXn-Wx^i>s|{d_|a^F(v*?QF`*tW zmIIUjeU$7qJg1m+@k+`{Quw_3Q>&RLlIUd9@Z8bW)nQ=l@a7xqj|@^jIrjK04Fj*U zv-d5om|q7Hsp!8=TPXlYRg`sTNV*;u$Wa98#LI6};D>CX)L_ZTc=&LX<`|QV`sg-& z$lzFvh+C#u;@3f9>jI1qZBDeeSW1q1-%}xPuYr)oW+%p!QIT#8DUN6BuY|pc?Wogq z;nqw%%(2<6G^oDL$zfO;T*4zQ z0kq$mKj}xRPbCu(-G~8u6Bb0fh1Lb$oY96uWbIwvXm80;p zFvv=OnHW?&oBDzN?%i;{#S^;ehpE_|6HByT_+Xs!xQFf}?kp!-B}hyHHkU9KB<94B zTV<59D71r{bI(-W3M7G7FZ&I07W{>aC8j{$qQY3)9|P+{yK-@FoGEHXzf*zIu_JxQ zOV7^mRIv%zMWl#}b>ysdNJj|>FtKiQ4NC{ysvWlTMc6bT@`^R7JaAb4`LzSQ|B~#A zx=&yFtTtVJhsjz+BZm1kFy)4r7oP%%@W_fieaS{jjR60VC2RShRZ53ci6&r|mWI$e zr%mR;l2S7?tgP6Rfz%|?oW07J^xV09E{r_v;6Vn~7C-mmN*8(pS9|4U59;th?`DSk zvO+0eW?>C`<+xV7(0bBu@+#IYVv*E;o9qvKej6Uy4*k*j-BoLAXGe16;BZ+ILPkb` zDxw-18!h={MMrH2v_BtfyLcrP0qR>s+0VSK_>0&E{&_7-Vtz|XO!aVSIgM7KS*Rs6 zd_$A*bBN||JGQ-T7YwPY z$p_#%%s!F7kES#g_I`!DyDZc?Ht&5)-{Gkv?<9i6c~Mm4r&W-UQ!(WwISn;5^hW+?lUl}0nd)=UPkY29etYa9Jt4S5^+_;*9 zO#Ctl&rA$SzpuppC`gj@v3{vjwp5E=A(CC0%t8|%#Ft@KROFCTU|9+azV-TVuy5O1 zG-~>0UTr*4)`j$$1Z#G{+VGphc7g{KT0u87pr$y#{lhFJ5rV*lN(3BbY&V`(4-6$V|8~b@48Dj@c{rqZ=U;mq zco&P8SLMYWiu7h3f7tpGYbJ!EI5__95uTk@JlX#V2Pe{i_SQxzLIj}?hpZ6^EwPB~ zB0^VZ6u|?yY1n=0(U}r>-kcm+^`NNIBpq;Be+2L&oW;^MYsi3haQE$AYK!dz;_4zg zVo*WS4B0i2x&DvD#4msM(O9(2_GtRCS317CC`{^qa%LzMyY22KN9*z(Uko9bY+ zYs;dtdA2her3AW-Bf)1^CcS>Ns@sGSKaW+2QivT8mozQ9*~IduI<4lmG-<^0+5alX zW6fJRKv&5r8G;VxXXo&5jW;anxQsx3(h`&r&DJ5r{NdJWFGxq1>_4Co6wdPhf+6|O m7iWI(UoE0Yna!Oi^iF=zuv~5o40R|Enu?O9Vzs literal 0 HcmV?d00001 From a7e18c2f7a7179f153bda09f42f49c52f69df898 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 14:12:23 -0800 Subject: [PATCH 056/241] Update auto-investigation-action-center.md --- .../auto-investigation-action-center.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md index c239d7d505..08025548d4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md @@ -40,7 +40,7 @@ We are pleased to announce a new, unified Action center ([https://security.micro |Listed pending and completed actions for devices ([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) only) |Lists pending and completed actions for devices and email in one location
([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) plus [Microsoft Defender for Office 365](https://docs.microsoft.com/microsoft-365/security/office-365-security/office-365-atp)) | |[https://securitycenter.windows.com/action-center](https://securitycenter.windows.com/action-center) |[https://security.microsoft.com/action-center](https://security.microsoft.com/action-center) | -Easily accessed within the the improved Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)), the unified Action center brings together remediation actions across Defender for Endpoint and Defender for Office 365. It defines a common language for all remediation actions, and provides a unified investigation experience. +Easily accessed within the improved Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)), the unified Action center brings together remediation actions across Defender for Endpoint and Defender for Office 365. It defines a common language for all remediation actions, and provides a unified investigation experience. You can use the unified Action center if you have appropriate permissions and one or more of the following subscriptions: - [Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) @@ -57,13 +57,13 @@ When you visit the Action center, you see two tabs: **Pending actions** and **Hi |Tab |Description | |---------|---------| |**Pending** | Displays a list of actions that require attention. You can approve or reject actions one at a time, or select multiple actions if they have the same type of action (such as **Quarantine file**).
**TIP**: Make sure to review and approve (or reject) pending actions as soon as possible so that your automated investigations can complete in a timely manner. | -|**History** | Serves as an audit log for actions that were taken, such as:
- Remediation actions that were taken as a result of automated investigations
- Remediation actions that were approved by your security operations team
- Commands that were run and remediation actions that were applied during Live Response sessions
- Remediation actions that were taken by threat protection features in Microsoft Defender Antivirus

Provides the ability to undo certain actions. | +|**History** | Serves as an audit log for actions that were taken, such as:
- Remediation actions that were taken as a result of automated investigations
- Remediation actions that were approved by your security operations team
- Commands that were run and remediation actions that were applied during Live Response sessions
- Remediation actions that were taken by threat protection features in Microsoft Defender Antivirus

Provides a way to undo certain actions. | You can customize, sort, filter, and export data in the Action center. :::image type="content" source="images/new-action-center-columnsfilters.png" alt-text="Columns and filters in the Action center"::: -- Select a column eading to sort items in ascending or descending order. +- Select a column heading to sort items in ascending or descending order. - Use the time period filter to view data for the past day, week, 30 days, or 6 months. - Choose the columns that you want to view. - Specify how many items to include on each page of data. From 849b0d44f6424c1c9b9d2b9141d947e8ea60a2b8 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 14:20:26 -0800 Subject: [PATCH 057/241] Update TOC.md --- windows/security/threat-protection/TOC.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/TOC.md b/windows/security/threat-protection/TOC.md index 0e49e0f09b..c8d978dbb6 100644 --- a/windows/security/threat-protection/TOC.md +++ b/windows/security/threat-protection/TOC.md @@ -377,8 +377,8 @@ ###### [Download or collect file](microsoft-defender-atp/respond-file-alerts.md#download-or-collect-file) ###### [Deep analysis](microsoft-defender-atp/respond-file-alerts.md#deep-analysis) -#### [View and approve remediation actions](microsoft-defender-atp/manage-auto-investigation.md) -##### [View details and results of automated investigations](microsoft-defender-atp/auto-investigation-action-center.md) +#### [Visit the Action center to see remediation actions](microsoft-defender-atp/auto-investigation-action-center.md) +#### [View and approve pending actions](microsoft-defender-atp/manage-auto-investigation.md) #### [Investigate entities using Live response]() ##### [Investigate entities on devices](microsoft-defender-atp/live-response.md) From d9b16f42d46911a3cbf418b405eb9719335637b4 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 14:23:27 -0800 Subject: [PATCH 058/241] Update automated-investigations.md --- .../microsoft-defender-atp/automated-investigations.md | 1 + 1 file changed, 1 insertion(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md index f61cac6f26..723e9d384a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md @@ -74,6 +74,7 @@ Currently, AIR only supports the following OS versions: ## Next steps +- [Visit the Action center to view remediation actions](auto-investigation-action-center.md) - [Review and approve remediation actions following an automated investigation](manage-auto-investigation.md) - [Learn more about automation levels](automation-levels.md) - [See the interactive guide: Investigate and remediate threats with Microsoft Defender for Endpoint](https://aka.ms/MDATP-IR-Interactive-Guide) From 2ebd704d2dbf6ff15ed0ea315fea300ecc6639f9 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 14:24:20 -0800 Subject: [PATCH 059/241] Update TOC.md --- windows/security/threat-protection/TOC.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/TOC.md b/windows/security/threat-protection/TOC.md index c8d978dbb6..2e968b52c4 100644 --- a/windows/security/threat-protection/TOC.md +++ b/windows/security/threat-protection/TOC.md @@ -378,7 +378,7 @@ ###### [Deep analysis](microsoft-defender-atp/respond-file-alerts.md#deep-analysis) #### [Visit the Action center to see remediation actions](microsoft-defender-atp/auto-investigation-action-center.md) -#### [View and approve pending actions](microsoft-defender-atp/manage-auto-investigation.md) +##### [View and approve pending actions](microsoft-defender-atp/manage-auto-investigation.md) #### [Investigate entities using Live response]() ##### [Investigate entities on devices](microsoft-defender-atp/live-response.md) From 6bd77d8635602f469bd54b0f1e060a6614975fb9 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 14:32:27 -0800 Subject: [PATCH 060/241] Update configure-automated-investigations-remediation.md --- ...onfigure-automated-investigations-remediation.md | 13 ++++++------- 1 file changed, 6 insertions(+), 7 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md b/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md index c7e2f8158e..eedc080200 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md @@ -22,16 +22,15 @@ ms.reviewer: ramarom, evaldm, isco, mabraitm, chriggs # Configure automated investigation and remediation capabilities in Microsoft Defender for Endpoint -[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - - **Applies to** - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) If your organization is using [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection/) (Defender for Endpoint), [automated investigation and remediation capabilities](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/automated-investigations) can save your security operations team time and effort. As outlined in [this blog post](https://techcommunity.microsoft.com/t5/microsoft-defender-atp/enhance-your-soc-with-microsoft-defender-atp-automatic/ba-p/848946), these capabilities mimic the ideal steps that a security analyst takes to investigate and remediate threats. [Learn more about automated investigation and remediation](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/automated-investigations). -To configure automated investigation and remediation, [turn on the features](#turn-on-automated-investigation-and-remediation), and then [set up device groups](#set-up-device-groups). +To configure automated investigation and remediation, +1. [Turn on the features](#turn-on-automated-investigation-and-remediation); and +2. [Set up device groups](#set-up-device-groups). ## Turn on automated investigation and remediation @@ -54,8 +53,8 @@ To configure automated investigation and remediation, [turn on the features](#tu ## Next steps - [Visit the Action Center to view pending and completed remediation actions](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center#the-action-center) +- [Review and approve pending actions](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation) -- [Review and approve actions following an automated investigation](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation) - -- [Manage indicators for files, IP addresses, URLs, or domains](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/manage-indicators) +## See also +[Address false positives/negatives in Microsoft Defender for Endpoint](defender-endpoint-false-positives-negatives.md) From 00deb8e2ab5e6872bd7383c9cc9f26436b5703f9 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 14:37:32 -0800 Subject: [PATCH 061/241] Update configure-automated-investigations-remediation.md --- .../configure-automated-investigations-remediation.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md b/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md index eedc080200..14d72f0bf5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md @@ -57,4 +57,4 @@ To configure automated investigation and remediation, ## See also -[Address false positives/negatives in Microsoft Defender for Endpoint](defender-endpoint-false-positives-negatives.md) +- [Address false positives/negatives in Microsoft Defender for Endpoint](defender-endpoint-false-positives-negatives.md) From 77b48989c378b703a6f6b482663cef712ed16180 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 15:46:22 -0800 Subject: [PATCH 062/241] Update automated-investigations.md --- .../microsoft-defender-atp/automated-investigations.md | 10 ++++++++-- 1 file changed, 8 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md index 723e9d384a..249952f3a5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md @@ -44,7 +44,13 @@ This article provides an overview of AIR and includes links to next steps and ad ## How the automated investigation starts -When an alert is triggered, a security playbook goes into effect. Depending on the security playbook, an automated investigation can start. For example, suppose a malicious file resides on a device. When that file is detected, an alert is triggered, and the automated investigation process begins. Microsoft Defender for Endpoint checks to see if the malicious file is present on any other devices in the organization. Details from the investigation, including verdicts (*Malicious*, *Suspicious*, and *No threats found*) are available during and after the automated investigation. To learn more about what happens after a verdict is reached, see [Automated investigation results and remediation actions](manage-auto-investigation.md#automated-investigation-results-and-remediation-actions). +### An automated investigation can start when an alert is triggered + +In general, an automated investigation starts when an [alert](review-alerts.md) is triggered, and an [incident](view-incidents-queue.md) is created. For example, suppose a malicious file resides on a device. When that file is detected, an alert is triggered, and incident is created. An automated investigation process begins on the device. As other alerts are generated because of the same file on other devices, they are added to the associated incident and to the automated investigation. + +### An automated investigation can be initiated manually + +An automated investigation can be started manually by your security operations team. For example, suppose a security operator is reviewing a list of devices and notices that a device has a high risk level. The security operator can select the device in the list to open its flyout, and then select **Initiate Automated Investigation**. ## How an automated investigation expands its scope @@ -64,7 +70,7 @@ All remediation actions, whether pending or completed, can be viewed in the [Act ## Requirements for AIR -Your organization must have Defender for Endpoint. See [Minimum requirements for Microsoft Defender for Endpoint](minimum-requirements.md) +Your organization must have Defender for Endpoint (see [Minimum requirements for Microsoft Defender for Endpoint](minimum-requirements.md)). Currently, AIR only supports the following OS versions: - Windows Server 2019 From d62bd2dc0af2c44d511e677cf2ac67026ae2f8e7 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 15:54:38 -0800 Subject: [PATCH 063/241] Update automated-investigations.md --- .../microsoft-defender-atp/automated-investigations.md | 4 +--- 1 file changed, 1 insertion(+), 3 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md index 249952f3a5..bf1182a165 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md @@ -80,14 +80,12 @@ Currently, AIR only supports the following OS versions: ## Next steps -- [Visit the Action center to view remediation actions](auto-investigation-action-center.md) -- [Review and approve remediation actions following an automated investigation](manage-auto-investigation.md) - [Learn more about automation levels](automation-levels.md) - [See the interactive guide: Investigate and remediate threats with Microsoft Defender for Endpoint](https://aka.ms/MDATP-IR-Interactive-Guide) +- [Configure automated investigation and remediation capabilities in Microsoft Defender for Endpoint](configure-automated-investigations-remediation.md) ## See also - [PUA protection](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus) -- [Address false positives/negatives in Microsoft Defender for Endpoint](defender-endpoint-false-positives-negatives.md) - [Automated investigation and response in Microsoft Defender for Office 365](https://docs.microsoft.com/microsoft-365/security/office-365-security/office-365-air) - [Automated investigation and response in Microsoft 365 Defender](https://docs.microsoft.com/microsoft-365/security/mtp/mtp-autoir) From 7a4516d6111cf1dbe4ec41b2cd6ec636a1084326 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 16:01:45 -0800 Subject: [PATCH 064/241] Update manage-auto-investigation.md --- .../microsoft-defender-atp/manage-auto-investigation.md | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md b/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md index 5744ae4816..cf0674abe6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md @@ -17,7 +17,7 @@ ms.collection: - m365-security-compliance - m365initiative-defender-endpoint ms.topic: conceptual -ms.date: 01/27/2021 +ms.date: 01/28/2021 ms.technology: mde --- @@ -117,6 +117,6 @@ If you’ve determined that a device or a file is not a threat, you can undo rem ## Next steps -- [See the interactive guide: Investigate and remediate threats with Microsoft Defender ATP](https://aka.ms/MDATP-IR-Interactive-Guide) -- [View details and results of automated investigations](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center) - +- [Learn about live response capabilities](live-response.md) +- [Proactively hunt for threats with advanced hunting](advanced-hunting-overview.md) +- [Address false positives/negatives in Microsoft Defender for Endpoint](defender-endpoint-false-positives-negatives.md) From 2e8806278e8c9ca94bb30be861c697f2ec97a10c Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 16:02:31 -0800 Subject: [PATCH 065/241] Update auto-investigation-action-center.md --- .../microsoft-defender-atp/auto-investigation-action-center.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md index 08025548d4..eb9b08ba6b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md @@ -37,7 +37,7 @@ We are pleased to announce a new, unified Action center ([https://security.micro |The previous Action center |The new, unified Action center | |---------|---------| -|Listed pending and completed actions for devices ([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) only) |Lists pending and completed actions for devices and email in one location
([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) plus [Microsoft Defender for Office 365](https://docs.microsoft.com/microsoft-365/security/office-365-security/office-365-atp)) | +|Listed pending and completed actions for devices
([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) only) |Lists pending and completed actions for devices and email in one location
([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) plus [Microsoft Defender for Office 365](https://docs.microsoft.com/microsoft-365/security/office-365-security/office-365-atp)) | |[https://securitycenter.windows.com/action-center](https://securitycenter.windows.com/action-center) |[https://security.microsoft.com/action-center](https://security.microsoft.com/action-center) | Easily accessed within the improved Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)), the unified Action center brings together remediation actions across Defender for Endpoint and Defender for Office 365. It defines a common language for all remediation actions, and provides a unified investigation experience. From 60f4d6c71959344514545af7682571f81786b432 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 16:04:18 -0800 Subject: [PATCH 066/241] Update auto-investigation-action-center.md --- .../auto-investigation-action-center.md | 6 +++++- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md index eb9b08ba6b..61edf77aaa 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md @@ -40,7 +40,11 @@ We are pleased to announce a new, unified Action center ([https://security.micro |Listed pending and completed actions for devices
([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) only) |Lists pending and completed actions for devices and email in one location
([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) plus [Microsoft Defender for Office 365](https://docs.microsoft.com/microsoft-365/security/office-365-security/office-365-atp)) | |[https://securitycenter.windows.com/action-center](https://securitycenter.windows.com/action-center) |[https://security.microsoft.com/action-center](https://security.microsoft.com/action-center) | -Easily accessed within the improved Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)), the unified Action center brings together remediation actions across Defender for Endpoint and Defender for Office 365. It defines a common language for all remediation actions, and provides a unified investigation experience. +The Action center is easily accessed within the improved Microsoft 365 security center. +1. Go to the Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)) and sign in. +2. In the navigation pane, select **Action center**. + +The unified Action center brings together remediation actions across Defender for Endpoint and Defender for Office 365. It defines a common language for all remediation actions, and provides a unified investigation experience. You can use the unified Action center if you have appropriate permissions and one or more of the following subscriptions: - [Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) From 01081fe69551b62bb93be18b38d62a734233df32 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 16:05:16 -0800 Subject: [PATCH 067/241] Update auto-investigation-action-center.md --- .../auto-investigation-action-center.md | 4 +--- 1 file changed, 1 insertion(+), 3 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md index 61edf77aaa..8b655515ee 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md @@ -25,9 +25,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -During and after an automated investigation, remediation actions for threat detections are identified. Depending on the particular threat and how [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection) is configured for your organization, some remediation actions are taken automatically, and others require approval. - -If you're part of your organization's security operations team, you can view pending and completed [remediation actions](manage-auto-investigation.md#remediation-actions) in the **Action center**. +During and after an automated investigation, remediation actions for threat detections are identified. Depending on the particular threat and how [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection) is configured for your organization, some remediation actions are taken automatically, and others require approval. If you're part of your organization's security operations team, you can view pending and completed [remediation actions](manage-auto-investigation.md#remediation-actions) in the **Action center**. ## (NEW!) A unified Action center From 870036e22966b797333a942c0672f06d3ae9d804 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 16:12:12 -0800 Subject: [PATCH 068/241] Update manage-auto-investigation.md --- .../manage-auto-investigation.md | 45 +++++++++---------- 1 file changed, 21 insertions(+), 24 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md b/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md index cf0674abe6..c9abadd3a9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md @@ -40,11 +40,11 @@ remediation actions can occur automatically or only upon approval by your organi Here are a few examples: -- Example 1: Fabrikam's device groups are set to **Full - remediate threats automatically** (the recommended setting). In this case, remediation actions are taken automatically for artifacts that are considered to be malicious following an automated investigation. (See [Review completed actions](#review-completed-actions).) +- **Example 1**: Fabrikam's device groups are set to **Full - remediate threats automatically** (the recommended setting). In this case, remediation actions are taken automatically for artifacts that are considered to be malicious following an automated investigation (see [Review completed actions](#review-completed-actions)). -- Example 2: Contoso's devices are included in a device group that is set for **Semi - require approval for any remediation**. In this case, Contoso's security operations team must review and approve all remediation actions following an automated investigation. (See [Review pending actions](#review-pending-actions).) +- **Example 2**: Contoso's devices are included in a device group that is set for **Semi - require approval for any remediation**. In this case, Contoso's security operations team must review and approve all remediation actions following an automated investigation (see [Review pending actions](#review-pending-actions)). -- Example 3: Tailspin Toys has their device groups set to **No automated response** (not recommended). In this case, automated investigations do not occur. No remediation actions are taken or pending, and no actions are logged in the [Action center](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center#the-action-center) for their devices. (See [Manage device groups](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/machine-groups#manage-device-groups)) +- **Example 3**: Tailspin Toys has their device groups set to **No automated response** (not recommended). In this case, automated investigations do not occur. No remediation actions are taken or pending, and no actions are logged in the [Action center](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center#the-action-center) for their devices (see [Manage device groups](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/machine-groups#manage-device-groups)). Whether taken automatically or upon approval, an automated investigation can result in one or more of the remediation actions: - Quarantine a file @@ -54,27 +54,6 @@ Whether taken automatically or upon approval, an automated investigation can res - Disable a driver - Remove a scheduled task -### Automated investigation results and remediation actions - -The following table summarizes remediation actions, how automation level settings affect whether actions are taken automatically or upon approval, and what to do. - -|Device group setting | Automated investigation results | What to do | -|:---|:---|:---| -|**Full - remediate threats automatically** (the recommended setting) |A verdict of *Malicious* is reached for a piece of evidence.

Appropriate remediation actions are taken automatically. |[Review completed actions](#review-completed-actions) | -|**Full - remediate threats automatically** |A verdict of *Suspicious* is reached for a piece of evidence.

Remediation actions are pending approval to proceed. | [Approve (or reject) pending actions](#review-pending-actions) | -|**Semi - require approval for any remediation** |A verdict of either *Malicious* or *Suspicious* is reached for a piece of evidence.

Remediation actions are pending approval to proceed. |[Approve (or reject) pending actions](#review-pending-actions) | -|**Semi - require approval for core folders remediation** |A verdict of *Malicious* is reached for a piece of evidence.

If the artifact is a file or executable and is in an operating system directory, such as the Windows folder or the Program files folder, then remediation actions are pending approval.

If the artifact is *not* in an operating system directory, remediation actions are taken automatically. |1. [Approve (or reject) pending actions](#review-pending-actions)

2. [Review completed actions](#review-completed-actions) | -|**Semi - require approval for core folders remediation** |A verdict of *Suspicious* is reached for a piece of evidence.

Remediation actions are pending approval. |[Approve (or reject) pending actions](#review-pending-actions).| -|**Semi - require approval for non-temp folders remediation** |A verdict of *Malicious* is reached for a piece of evidence.

If the artifact is a file or executable that is not in a temporary folder, such as the user's downloads folder or temp folder, remediation actions are pending approval.

If the artifact is a file or executable that *is* in a temporary folder, remediation actions are taken automatically. |1. [Approve (or reject) pending actions](#review-pending-actions)

2. [Review completed actions](#review-completed-actions) | -|**Semi - require approval for non-temp folders remediation** |A verdict of *Suspicious* is reached for a piece of evidence.

Remediation actions are pending approval. |[Approve (or reject) pending actions](#review-pending-actions) | -|Any of the **Full** or **Semi** automation levels |A verdict of *No threats found* is reached for a piece of evidence.

No remediation actions are taken, and no actions are pending approval. |[View details and results of automated investigations](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center) | -|**No automated response** (not recommended)|No automated investigations run, so no verdicts are reached, and no remediation actions are taken or awaiting approval. |[Consider setting up or changing your device groups to use **Full** or **Semi** automation](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/machine-groups) | - -In Microsoft Defender for Endpoint, all verdicts are [tracked and viewable in the Microsoft Defender Security Center](#review-completed-actions). - -> [!TIP] -> To learn more about remediation actions following an automated investigation, see [How threats are remediated](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/automated-investigations#how-threats-are-remediated). - ## Review pending actions @@ -115,6 +94,24 @@ If you’ve determined that a device or a file is not a threat, you can undo rem 2. On the **History** tab, select an item that has the Action type **Quarantine file**. 3. In the flyout pane, select **Apply to X more instances of this file**, and then select **Undo**. +## Automated investigation results and remediation actions + +The following table summarizes remediation actions, how automation level settings affect whether actions are taken automatically or upon approval, and what to do. + +|Device group setting | Automated investigation results | What to do | +|:---|:---|:---| +|**Full - remediate threats automatically** (the recommended setting) |A verdict of *Malicious* is reached for a piece of evidence.

Appropriate remediation actions are taken automatically. |[Review completed actions](#review-completed-actions) | +|**Full - remediate threats automatically** |A verdict of *Suspicious* is reached for a piece of evidence.

Remediation actions are pending approval to proceed. | [Approve (or reject) pending actions](#review-pending-actions) | +|**Semi - require approval for any remediation** |A verdict of either *Malicious* or *Suspicious* is reached for a piece of evidence.

Remediation actions are pending approval to proceed. |[Approve (or reject) pending actions](#review-pending-actions) | +|**Semi - require approval for core folders remediation** |A verdict of *Malicious* is reached for a piece of evidence.

If the artifact is a file or executable and is in an operating system directory, such as the Windows folder or the Program files folder, then remediation actions are pending approval.

If the artifact is *not* in an operating system directory, remediation actions are taken automatically. |1. [Approve (or reject) pending actions](#review-pending-actions)

2. [Review completed actions](#review-completed-actions) | +|**Semi - require approval for core folders remediation** |A verdict of *Suspicious* is reached for a piece of evidence.

Remediation actions are pending approval. |[Approve (or reject) pending actions](#review-pending-actions).| +|**Semi - require approval for non-temp folders remediation** |A verdict of *Malicious* is reached for a piece of evidence.

If the artifact is a file or executable that is not in a temporary folder, such as the user's downloads folder or temp folder, remediation actions are pending approval.

If the artifact is a file or executable that *is* in a temporary folder, remediation actions are taken automatically. |1. [Approve (or reject) pending actions](#review-pending-actions)

2. [Review completed actions](#review-completed-actions) | +|**Semi - require approval for non-temp folders remediation** |A verdict of *Suspicious* is reached for a piece of evidence.

Remediation actions are pending approval. |[Approve (or reject) pending actions](#review-pending-actions) | +|Any of the **Full** or **Semi** automation levels |A verdict of *No threats found* is reached for a piece of evidence.

No remediation actions are taken, and no actions are pending approval. |[View details and results of automated investigations](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center) | +|**No automated response** (not recommended)|No automated investigations run, so no verdicts are reached, and no remediation actions are taken or awaiting approval. |[Consider setting up or changing your device groups to use **Full** or **Semi** automation](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/machine-groups) | + +In Microsoft Defender for Endpoint, all verdicts are tracked in the [Action center](auto-investigation-action-center.md#new-a-unified-action-center). + ## Next steps - [Learn about live response capabilities](live-response.md) From c87f767ca1d12b79e0a6281326abc8006a6eed64 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 16:13:45 -0800 Subject: [PATCH 069/241] Update manage-auto-investigation.md --- .../microsoft-defender-atp/manage-auto-investigation.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md b/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md index c9abadd3a9..0f7f1313e6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md @@ -94,9 +94,9 @@ If you’ve determined that a device or a file is not a threat, you can undo rem 2. On the **History** tab, select an item that has the Action type **Quarantine file**. 3. In the flyout pane, select **Apply to X more instances of this file**, and then select **Undo**. -## Automated investigation results and remediation actions +## Automation levels, automated investigation results, and resulting actions -The following table summarizes remediation actions, how automation level settings affect whether actions are taken automatically or upon approval, and what to do. +The following table summarizes automation levels, possible results of automated investigations, and what to do in each case. |Device group setting | Automated investigation results | What to do | |:---|:---|:---| From 18183c5337057f865532550c523f86e557fc49b7 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 16:17:37 -0800 Subject: [PATCH 070/241] Update manage-auto-investigation.md --- .../microsoft-defender-atp/manage-auto-investigation.md | 6 +++++- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md b/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md index 0f7f1313e6..ed6c6f0735 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md @@ -96,7 +96,7 @@ If you’ve determined that a device or a file is not a threat, you can undo rem ## Automation levels, automated investigation results, and resulting actions -The following table summarizes automation levels, possible results of automated investigations, and what to do in each case. +Automation levels affect whether certain remediation actions are taken automatically or only upon approval. Sometimes your security operations team has additional steps to take, depending on the results of an automated investigation. The following table summarizes automation levels, results of automated investigations, and what to do in each case. |Device group setting | Automated investigation results | What to do | |:---|:---|:---| @@ -117,3 +117,7 @@ In Microsoft Defender for Endpoint, all verdicts are tracked in the [Action cent - [Learn about live response capabilities](live-response.md) - [Proactively hunt for threats with advanced hunting](advanced-hunting-overview.md) - [Address false positives/negatives in Microsoft Defender for Endpoint](defender-endpoint-false-positives-negatives.md) + +## See also + +- [Overview of automated investigations](automated-investigations.md) \ No newline at end of file From 263430e8baafe380c59cc3493a2bd01d95d6267e Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 16:21:27 -0800 Subject: [PATCH 071/241] more AIR fixes --- .../auto-investigation-action-center.md | 6 ++---- .../configure-automated-investigations-remediation.md | 4 ++-- 2 files changed, 4 insertions(+), 6 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md index 8b655515ee..2fa0e58e07 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md @@ -1,5 +1,5 @@ --- -title: Visit the Action center to view remediation actions +title: Visit the Action center to see remediation actions description: Use the action center to view details and results following an automated investigation keywords: action, center, autoir, automated, investigation, response, remediation search.product: eADQiWindows 10XVcnh @@ -21,9 +21,7 @@ ms.date: 01/28/2021 ms.technology: mde --- -# Visit the Action center to view remediation actions - -[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] +# Visit the Action center to see remediation actions During and after an automated investigation, remediation actions for threat detections are identified. Depending on the particular threat and how [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection) is configured for your organization, some remediation actions are taken automatically, and others require approval. If you're part of your organization's security operations team, you can view pending and completed [remediation actions](manage-auto-investigation.md#remediation-actions) in the **Action center**. diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md b/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md index 14d72f0bf5..be33439d64 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md @@ -16,7 +16,7 @@ manager: dansimp audience: ITPro ms.collection: M365-security-compliance ms.topic: article -ms.date: 09/24/2020 +ms.date: 01/27/2021 ms.reviewer: ramarom, evaldm, isco, mabraitm, chriggs --- @@ -45,7 +45,7 @@ To configure automated investigation and remediation, 2. Select **+ Add device group**. 3. Create at least one device group, as follows: - Specify a name and description for the device group. - - In the **Automation level list**, select a level, such as **Full – remediate threats automatically**. The automation level determines whether remediation actions are taken automatically, or only upon approval. To learn more, see [How threats are remediated](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/automated-investigations#how-threats-are-remediated). + - In the **Automation level list**, select a level, such as **Full – remediate threats automatically**. The automation level determines whether remediation actions are taken automatically, or only upon approval. To learn more, see [Automation levels in automated investigation and remediation](automation-levels.md). - In the **Members** section, use one or more conditions to identify and include devices. - On the **User access** tab, select the [Azure Active Directory groups](https://docs.microsoft.com/azure/active-directory/fundamentals/active-directory-manage-groups?context=azure/active-directory/users-groups-roles/context/ugr-context) who should have access to the device group you're creating. 4. Select **Done** when you're finished setting up your device group. From 72a989027bc6254ed3a5aa1a0bb9636677dc9a39 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 16:23:59 -0800 Subject: [PATCH 072/241] Update automated-investigations.md --- .../microsoft-defender-atp/automated-investigations.md | 9 ++++++--- 1 file changed, 6 insertions(+), 3 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md index bf1182a165..89eef0acf3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md @@ -60,13 +60,16 @@ If an incriminated entity is seen in another device, the automated investigation ## How threats are remediated -As alerts are triggered, and an automated investigation runs, a verdict is generated for each piece of evidence investigated. Verdicts can be *Malicious*, *Suspicious*, or *No threats found*. +As alerts are triggered, and an automated investigation runs, a verdict is generated for each piece of evidence investigated. Verdicts can be +- *Malicious*; +- *Suspicious*; or +- *No threats found*. -As verdicts are reached, automated investigations can result in one or more remediation actions. Examples of remediation actions include sending a file to quarantine, stopping a service, removing a scheduled task, and more. (See [Remediation actions](manage-auto-investigation.md#remediation-actions).) +As verdicts are reached, automated investigations can result in one or more remediation actions. Examples of remediation actions include sending a file to quarantine, stopping a service, removing a scheduled task, and more. To learn more, see [Remediation actions](manage-auto-investigation.md#remediation-actions). Depending on the [level of automation](automation-levels.md) set for your organization, as well as other security settings, remediation actions can occur automatically or only upon approval by your security operations team. Additional security settings that can affect automatic remediation include [protection from potentially unwanted applications](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus) (PUA). -All remediation actions, whether pending or completed, can be viewed in the [Action Center](auto-investigation-action-center.md) ([https://securitycenter.windows.com](https://securitycenter.windows.com)). If necessary, your security operations team can undo a remediation action. (See [Review and approve remediation actions following an automated investigation](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation).) +All remediation actions, whether pending or completed, are tracked in the [Action center](auto-investigation-action-center.md). If necessary, your security operations team can undo a remediation action. To learn more, see [Review and approve remediation actions following an automated investigation](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation). ## Requirements for AIR From a9a839e14ac7b412c9840ec547bae857d99c527d Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 16:31:38 -0800 Subject: [PATCH 073/241] more AIR updates --- .../auto-investigation-action-center.md | 5 +++-- .../images/action-center-nav-new.png | Bin 0 -> 48414 bytes .../images/action-center-nav-old.png | Bin 0 -> 51670 bytes 3 files changed, 3 insertions(+), 2 deletions(-) create mode 100644 windows/security/threat-protection/microsoft-defender-atp/images/action-center-nav-new.png create mode 100644 windows/security/threat-protection/microsoft-defender-atp/images/action-center-nav-old.png diff --git a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md index 2fa0e58e07..58559ca3ce 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md @@ -33,8 +33,9 @@ We are pleased to announce a new, unified Action center ([https://security.micro |The previous Action center |The new, unified Action center | |---------|---------| -|Listed pending and completed actions for devices
([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) only) |Lists pending and completed actions for devices and email in one location
([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) plus [Microsoft Defender for Office 365](https://docs.microsoft.com/microsoft-365/security/office-365-security/office-365-atp)) | -|[https://securitycenter.windows.com/action-center](https://securitycenter.windows.com/action-center) |[https://security.microsoft.com/action-center](https://security.microsoft.com/action-center) | +|Lists pending and completed actions for devices
([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) only) |Lists pending and completed actions for devices and email in one location
([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) plus [Microsoft Defender for Office 365](https://docs.microsoft.com/microsoft-365/security/office-365-security/office-365-atp)) | +|Is located at:
[https://securitycenter.windows.com/action-center](https://securitycenter.windows.com/action-center) |Is located at:
[https://security.microsoft.com/action-center](https://security.microsoft.com/action-center) | +| In the Microsoft Defender Security Center, choose **Automated investigations** > **Action center**
:::image type="content" source="images/action-center-nav-old.png" alt-text="Navigating to the Action center from the Microsoft Defender Security Center"::: | In the Microsoft 365 security center, choose **Action center**
:::image type="content" source="images/action-center-nav-new.png" alt-text="Navigating to the Action Center in the Microsoft 365 security center"::: | The Action center is easily accessed within the improved Microsoft 365 security center. 1. Go to the Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)) and sign in. diff --git a/windows/security/threat-protection/microsoft-defender-atp/images/action-center-nav-new.png b/windows/security/threat-protection/microsoft-defender-atp/images/action-center-nav-new.png new file mode 100644 index 0000000000000000000000000000000000000000..3fcd349da6cc845ca85bdc92845b633c3a0968eb GIT binary patch literal 48414 zcmeFYRa9J0@Gc4=!QI{6WpE4b4#Azl-JJx7;O+znPH+a7U=w_BcXxNY{LZ=O>Au~y z{`cuV%$n8TuI}Dd-Me=6uCJn0m1R&62@#>7pitywCDoyzpp&4WKJmcAejvX4sQDj% z2+p#)ZctFvhyVScRjKzMK0r8kIVCB$U1$<0V&=b_&8zq_xEr$2SVMxhaCSOF$pIJ2cV-n)ZJ)W_Xh_1pO~hNyFC!9>}-k- z3W^*`PEt(MJLhE8E5iV|`hIzTXk`ha%U%;a45Owtp@%-4s)Ua$n<%1}`mLZA9r;*DV0zS9D9nT9}z2c_VdPh><^c?@9K0x9@yh%DjSp0DXEhnCLg^nHMi+;#^Rm7qN9ZI@4ME$;s${jYE|u?KvGYEdv-2_A!)y#ia*2r; zQ(JG1AGlD!y>loOZt3^A|!Mw(J1+; zJOiGhf2}C&SytTjk&~A6!6DqU;&V^=QSZ<`se-ONhIBOju!hkich_UAcqG(Ko--yE z>WP%dISfXte=q`E&PbV~19a`MpzBsESWOGol$tw`K`IMSqlC#$Yzr;DqK2L z{VfiS2`eQI^ha0zQ81Sr0OSpV_OC!z%KR?28D_jEAQzKBOFX$ zSpG$W*M%6)Fj?|Zd>XLT14a`6+UH4vd^++X_-1RfNzUPng`()Qi!m7U!qE5JNYn1Z z5ES@ebL5IRGArg*UXwdS72n-`(JtX#qDHC@Jz z_=~rZ=|;G%JUvQZqcbs_8y<`>NX;em-0vZ9;iTyo5$ce|CkYLD06?7c5ZSb&y=U4* zgMrxX9z2+yi6}g3p)ZX>6utY$a{QSIUiAQz));ZAY2K*Pvh&swDGfewy!5vNFD&Z8 z@SN69okm|Q&^BOJHYNH3CRro|R^#+(^xav+<43q1k7u#n#(sc$sv&-hiWlJ=3-E6= z$^s|^lx~n&!S_jUV6rq<>6~Y1P=-q};EZBTH;HERq>#1%+eg$a|5arp`XK zi?&k)P9n^m*p0Gz-J4;SwJPiFv-Zo0kqC!F729J%6MK5;?|tj)wo5%}uRjZK5!SS# zeEZ;0V~rnnQr0rCr*z+L5oi$ z`x*?zHt0KUpM8S^q+_?ga}<>+W?Fxb#>xIRwmA^gHJBC?TL2eY!3E9@B5nAV5l|BUYXPC;CCQs18xiO0NS&r0Wjcb9f5NP+(E*)M1Vi`BE_+PTQa__FQ@^KO5>0Auz{%4=qdF;<3Hv zVlZd6f0GepiIpLZES)4~j%McU6_V-HF}yUkXEmp;NxaRJ>lWk+V?`$9UD{3Nv4TJ> zylvyydFxdr3+9`9o17mz1|UOwI~0WyEevwOHtao37~`N@19`{s)I| zoS5~HE>=l08E%sdI9(MLn|4{DR^|Yn*vKa;%}d1;VYv^61>tn(k38#e7x7rGLHoa|^Qn6Ta$-MpST zGUxwYe=#w!2&|gRdC>jNVDND2Vc@oJJd{n7LD+9fD&KawZRfOAmY55*Q16T3CTbuq zFh$Q)Q=+j;*FQ{ezz_aq@DDERtv!q8`q6rk@Mf?F0)Ua=X72_;Pe0k-`aqlLP$~u_6Wq@#eh9TaITaI}9e1KYp?aBWF zd&f1LUp8U)Z|-i*>Kv1-d3G6=4JAlY=-xV}vNqd2pPXJTLH@)WX(h6mxDUFniG}qF zc$l;hRTb9r?PppL@QnT48ZIjiXxnl3uT!Yqg7uu$_~#UPBtV+@lEkrP&wojuP@;<` zdR#?htdKCwhUqGAKy5#un?n-&{B2uh<+jIIx2+3Rk;J+DOf~8%sRg&JqgRQK8Y>L# zcIjvQRV7?r>F*AU2=gU5S{M7{b;2mn$hkM~^W*gT=2_l+m3uEa^|vv71b5`=9td|Y zIl1l2lt@6wFSFo5a|9*u+P8M~XmWVO_+x=I8_b9>SHNnItAj}3u}^j06SlR$(3C4C zNNl5c$dC3^(EaZu#X98c+BLj?w`!5L%l7_MEwkPJ1Zh}U)Wmm3os7Zsmc1@KyGwF4 zm#@}z{8uU0__GZpizp-BXG2!Hsd2T0H4tG@ndg8(*C~z&4ab4e{3jtcrTln#!1(ug z3IFL$2-k#ZcNfW!lim=L%3CbZ0~*xiWmG(4Z=ggwoBWo_vyCbg+TGRm-C)Ig4Z63d zsBz>?@ns49>*Y}4Z3@a^r+F-M+~k;g+x=N+0Zwm8wTQ&EaeV#=rY-91>C*O6ES+lc z1t$t%=c=Ehg{C;A1kr(cktJU>Tf6Zbf}o*oaSTejl>nezWism(rW|?BhW&z5>?Ag_S2tV@^dn0MCeJURNM5Fh3HC=NO9su(Qae zD3PTz?}aF$G)<12arso)kNmmaxwlq?On6S9CwiQl?&@2Eml2xVIt{(KW{re zPxZlQ|0Q<$tRo($^)pRzm$Do}i2Z3&JK7N>r;kKV3o*k4?xv)jtc>3Vg+;=C zHbOPl)oiwlu;Ud}+vfyWxRsTtR9w{S0!m|!P*a!VoBXq4vw1>NdmKd)zJ@?1lJ9>h zwR@&eH_zWmut@|+g!6?bMe|Uvio3a27o;hQFrFwBtClD%^8hn^3t&1y)j#;Y9fZp* z^Ee=Zf99KS(`DB(R@i87VeY%x|EVmka*z?AG5F<7T+){@brh#r!Gr(#dx+(N`vC-F zbX!>n0SSbO!F*wi2x_Zgq&_2I2}-p!;&9SW7C8|@bFovns>Jkb^TYB6CG91uSe z=q#{|dTUh7&)WXV@zRnqfp5_Owl}ED@#4~bA`{8UD?&4~&oA``PJSDe+=M&yBQ!@9 ziRl6oZkB{8=GKRAN8GFx#ITR5tNYM5uec%P%9~z}(zWb_i~h<)ZG&x93|EE$yPmkv zId3c^YHCwMxKVJv*y{=Ai>^3xv5n~ua?s_B0Qd7@y@jr?vvrs4g!Xe?KGT#;B+nZR z!@T?EFEk!>uP5fXuS~{}@_et?G-a2>eyGyt$!A~_8k^QA*$!ikE8gC(PjO#~;8GEd zje3qRcFV>NuP!P~SjxI@y-wF=KZTK+n!T(iU~EI%ZAn(%{B=onI8)MCo9og)hffl<}O28e_uo|#cQh?Pk%Q}O;jL? zArr~#!hzDw3pyi6n^|c02QWcmWJv^+fNckER|sNwx?wDDWck6qQ~EhW~6!&v);q@oT5 z$O)9EH={GGt*&3AO2!7W~yFndde{g-Td19-%5)cX>ygFw<|C1Id5rBg@sGdi4ZP#DSN3Zu zmtXQElJ(I=P`g2B^_T62QQ2K$Vl7nIc62OT4bH3jRj5H0CwQ;!tCi|3$gpH5&zj=$_nd1gLaHJV#xLarI>(-tqiTm<8Y;1Y$s~VG; z9JIHetuz?$4lVK5T;E+aJo@HyN)x+(e$C4qoND|eTDaT=$L{-;pp1E%w!7EzJ!SR8 zU&{O*R&Dzw<=-{^p+MG8*6vWFR9N%|lO;EymlX@1IX|5!5V13aZ|>s_G32q_fxF9T z;Y|i&&K-b3dyQ>rg z72Ms(8JW1ZozYlK{z`|k`}Ss z8BLChYEZcUHga4Rf2z!T(Vh-i=(1@PM=L&Sk2bY)gg0$bw<-HI)gWi z{r6QtN|tJ|5&C&ccF$_vqk8_9?b)1}+=m#Bb^f$*$0LJMPS*z-$rk`T{pp@Y1lP*e z`#s~@-5c}6jGK(Rtz{V=5`x=PNKS#HCXS~vZMDS8|Gs>$I4ylN^^ z0h(ls-OYT|z3w#sw`V-NQWSsLZ^bI5cCm13kp|~5O2@}S?;doJtwU>|ZlLzEb z5FouTfh~1&Aes^Y>$$w?!bYaPR80lk{aJQxrij9H{83Qe4Z+RE*48$%L&yl-oKB(a41y}dd%)u?l)eth zyVz35>}X8;-Ee$v1nsb7f396#sXwu``_m@U9W$;Etbn)ChN`y1>DjA>Y-0x{GO_l` zboM$zoue5|o^I;UIrLU^UZ7u*lK33IU7)?ku~FN{XYUObZ)LK)x@M{|A8&&tUjB^z z6K`yw-ae^(D?1F?%*f{=edPs=7nSq5LGdTV)04Qj+9re1Y&v?N>PG#yTkLv3hWSuZ zSk-#YUl-!7w#Ap@*V`PvHmcmGvysRy8bzZm(@@&JE}n2qsP1syHSg?yphbm}%z)iS zZ>#o_MIAMgn-UQ} z(P`uQC>XM0eLhefUQOrkT%i+uXYiv;{P_h?gJ&4|S8H-qS;c=0@B0nk-ElenEe>4u=%h{*U#dQj@3%*@ zGVeq^ZP_t4%4=C~FTqk59jW+pd^?=SDAP|d`;BshvXP|a5k{C5hViYhlhVE^PV5SL7zsJNlCWOZj^mlbZltoU?H zrYq7(7)GhJ_JaeCWVlCc`;gyS$UNMAGfSWJ_Z%;~br%s;iHI*9@A@mR&=@7E(RQDQ z&sp28y1;KhICAz^vTI;kn*iBZSN`=xdp86d58NNF6#w_xZS8U0T(KKuUEImPnNpPL zGMyil()x2(41i3srx+AJs%9=%z_l4u*;;e|Hku(4(rno^RG$TK!Nw?IJmm2<*~TNA z4D6SzepqbjJ*SF>tYTMxvt~RpSj>%PANchK!yqX+x;!B?4tIRSz{Y0hY0CznfTfW7 zX}f>9)m?%`!$|)T4t=F!Yo5NwCM?-bn#nzV&C7~AZllITT;}`-u-`DQQQlpcv@%O| zH}BstRSbB~?&OKz+57rr0+`_kT3OIJu%8FvsUF`cZ-iUE5I^>qvO z_Gkalr2pvyFfNMlEQ_1d5KO=!<~|NdM&DbiZ0!jOUW7C#|FUYw4!9Ri>3Sv|CMadw z9_SVsEt=?zE@giD=FncKq|xldlD670w$uyZO}Z9=Zu?Pkc_=vB2s;gU+!)jLp@SD2 z=ts=+J|i>mT^&;-UdjwW6$vq?Q`uFSPQ!q1t*t{CG#<$2qT9~INhw9%f>@1A@#?k} zq-~X^Y!`3Ecz*lod$n?sdKanjKJDkE`tt4vyT<7a|;cFio^!(n!Fj zW7!i|BZ9*ZYm0P{CZ%98b5tNCLxR84l7mh75h`AYEB47k|Kw;exg^b`7lV$|ls8`( zXvbF(t==rNO=V-rQX`WoxK3rQpR8ZEE^9d;P=D;2p=^`5YeP*Oi?*KsSB6O0(%Uba zV>@E=?G|V0j&!tkO^$r$mbauZBf%*%3OP$7Ct)9ICR}Tzd}mO($#(~?Mj|B+hJUz^i)rS!K8V7nK4^FP^3)g^gI8ywk@f2L?Ym>) zBI^csm$D4kC+t`;EW5H2CT|q;2y-1et)#*NOID&|ae+3T5=+$s+clK29!}vk?>!OR zj%&hgw5)%jF6IORzwv-1PcBdKK|eMP|0%s2gdl>#R%!EmUrf^+;pG+t#~Y?la&Mk! zW)^8_mw9Fi?8+Cby3O#Os}_T#To&v-IHmAq+SlJ4YOVkm?v3yDf^HG~N}jqLuZX)joQ`lLsfY~7 zZ}FiKK#c?>vkE^$N>!YOnc;h_OF5HLPYKz$~_2>Vo% z%jQj`kKKA9$?~y+1?m78f8G`mpLuzxUyV~>1NNVq-2Lz|7 z67TZF_-t?MT{wOu=#frjh~ewLolIO2Ge({B+tZ+z0;lf*MT(S7eW0n}^`UQ-GR)z6 z4INZPAPL#d@nlo({`V8JdB+I>oNYL0F?=2r*##1b`HOmf*E|(`99rA(u84T0^CM3s z(eE!M=#^&nfo-A&Tv_BY+q?wAK zS|v3}>?Z(V$6C;Y(y#)tsos}u%u;0gNNJkAQGCo~`{+^VdV|E^rF-9Pz#+bVK>K@N zOGtcSMfH!RFUN>Ab@G?#Y+FO3@0q1}{#o6^uYe%GCx*P2V{@UKeVK>-Y%&b~rmAwo znFm_bZB(L&B0r0(z->_YP6L6^1ROwQ+)3YOxwxuB*pyWTUkYF$EC8~TDNTCcXn$(9 zwq7>+WhTx>jx14F1`)Ed@mb5|$yCCyE+)Zudx#bwIZ=}%9sA9g$z+HbX zNH6lwuQTuhcdopH;T~64y_~nYgri);5bPM^E>i{y_TNJN-Y>}S-!J1=To)hRLE^!K zez6}}%%nA{)~ES<=XWx)o%{QjwCTZHx?$k`6Es1VX;G>6#b8V`v@D1T?CCx=vS#{J z6?PE!O!hhmFbwJ0j~$vOs`=@FD!h%!`Y<m8D+5vV3f8UY zqI>T7Hx{NJ_v+x(w2Z`Ubot{ltyZUiJA^e2$gAY#wwbqU0M6L;%^|#(P&b54Hmm=` z1?b|)tEk7ODK1V)O`Epr|B>T%rsi%76OO^*Ht7D%5)pVK_<&s9c3|M!%rpRUIML)U zq6-Xpl|~yJ*?)>VT*h>&2ndFuNQ@~w@ocm|-Vcq+c ze#=rL!a&>4TaMK)zSudUY_M;(G%Pf0(}ZScJUt=14olNEp6jx#G~y(Uq`OXut(!{D zi)RNGI(R7y-xGCQZJy4+A+n5XtnE3E3tT$Ovp|Ie!sYk=aC%J^?P?)r0wzt+@!9q^ z6HGUdsJ8IWF|3Q^$(;xFBe-SP+{vsm@=? zr2H#{<~ek3o~B=1W>f>6Z{TC5P;&w&$B5s?ZfC4Mt<-}WYviwHir0ZxD-%a7v$a^X zA2DYNIQ+bi-|HIq^A3Y@UVxX`-p|~;T6lkZPF%XDV6y8)sBCo|8@rGKfKgf zTHgqXsQ1~lc)K|Gxuc1w@E&sk!;W&ZB*4Q~{llo(q-pzw>1^-e36S6MB*eRRj|ckr zat@&2Kon9x^>ZFAw{n?rp}QC=5qKe|R{JL9F$?lh^f7uJInS)S!m_9PQIPptdvxy& zE`M+Er!s}wT;_F6XKpf&qm)Xj#u^`y|0`Uw_YRp;Q8uni6~4e4OK>RlzO@FI zzukruM^{Y4|FDC!a9%sT*vK7wmNwZMfWsyn2v^f}M_ak>7uHG?Z{^)2CbeGo^3o+* z=V%V&(B?^p< zRaQrKTzrl@a*a;fI?ImJ5e+_8XL|O$w?Q30tsPiIUhvES4&da>>gBHuMEV$KGm}=< z%k#zR^zNR_64Um8v6T@=`{GS%M5?5u>S@i+2K$IVBcdBk1W1QLJ0j@Sn@zlHG@z5g z#mQepp3~P3BP)UNh-1I&{tap+L-+MY9eHn^^OTYVz^^W+Yv`^f4j=Vu@YFng zm&&)7;&qQHNlsPMp)7jLk`E6fvESV^HkLWf`tW>_AqSJ?!FRdMXtApumJAxkzBw}a zzEQpgn9BXbT4Z(H>+w9fev>8Fcfz$kx0puH&k`?>1NS`)1(H9#j~Cb74Ev+g<73Mf;@?>EMs`Z`cARQD#4Jh) ztxD{u4MM!~+vD>qVaJ7U`JTKSC4e5AFl7cTPTiMYfkE%)RSSg4&WbO57ME~j9Mxc* z;fe}|%B45f+x#lCy~?2diJ*YAtj6%;v%pS1iFw^t6AYAXShdwA-dV%ucZcnYu#T&f zBB7`F)|Mzt_+y`~X5J#s{p(mNT1Y`}@dt;;{h%vAbi&&Mx9JwQq}*H&!$~xNcYelU zL(qz}ZzC^PE~UBH&c`&^rrMK40k@_{E;V7X@q7DOM})%Ly*;c~dB398B#V}m<(R#r zpD8Zb{}}EBh8jzG`?89Vjv7~)P7W-#ZWGYb`ztfpVmq|I*URq6L+Blnzfd|7hJ3mP z%cUz;N^Oz0)L-`r#U5;NxtyHQc}73z&gkyhdHsa_%`YK|cyU|rC6Kxxzo6p$hk?hg z3c*}M^hw&Tkn=N}_nWao-Ab?U@~h5vSwqcMkg{L`Cev0Cfr{I;Ly(EYct0nAQdGhw z{^Qk@V>_R)`-6o%Wp1jnaf$jE#>Q0Eb%4X@kjQZ@T$1U;!W@iIm9K z1m_{2EoRbd^mRNcT$&LXGAZsbR-O#>K!*{|)7gnyE)EkS!yq>ZhlJnua#Luu$Hn8; z1P_XQ#(A{3rZ{cCFIBmZv)7m9xpJ%0Z3}H`vT;YLXutX8)!bXrM1(tGHBcgOvo|L5 zki)98*?93^yVObLWwP(^51GWOcDT<@{{MWU>djDCZOP&Km) z)#t4@`Kw+ZKIvYE9Y#UocUSBOwk0<^eR-^^9s!`JUby)T3*4A|U3awCS9Y4t3S&0b zKx+Ge`#5v#&~gA0bsnw-l`Tmb`23B}Y~>+ut@L}3oEXb^9c*5U{WH9DYXbRRJyWgM zADo(h;;g}lBlEdHs+&T>`WSXJpEq7FXrD+wwefIp#8c!YQOodz0D@s zoy1e6W1^uo2QCl zv_@qecw1wmbH|#uOdt2@Dz+JAZIB)5K5fzFbDp|ILuRiVN`v#gSkv|u9bwo2+x6OA zol*E{g7e8ljsoTvk-YQs7R0)0^X0R<0Y)z>WT6hr^HL(*>f@8f*N<;#yPYLkZp{vL zHp_hN_)RT>6)vI?`AZX^Q`}(deY}llpO;^cCO9Y!E}1!ovFqTF177^AFTb^$&?O13v8Xd4 z*V?=VmgHI+ENCR!l@(nteDK#m3T5@ClcHoBh54di4eGB0g8KI>J%WF$;bSYShBsxC zB}HFe`G^;9@}04!2gQk#O&~#({7OR%;4ig)MfReXIs^s!-+B=9G-65Ww;m6lU(YOa zr?lM}i9+pzqx2*-WvX@+)4p|c(?~^n9DyQ~KKf%|@yJ5i1o;0? z8W~V(*r$i5A6(GOFThU=pw7}}i4X23UJAlR<#J%d|85y6bH8<~FO&Hlm6sxlP1OXw z3)idt$CTx}dK7A_PFAGNCbdIMV$lbk)S+N~3^jlb<|x;+Ed>K-(*D2H=Kqb=GFS|M zsUr#|QXdNZ!mbD#o`s71SHksBAU>^EX7V5P_k$5SSxcNddp>3{-iu?R-#GJVgn1cYj1|O3S{Kw0Mk!tS>Ipnea zT$Xl30S$pPMjFt{kOxqI@OI~|FULKVLLei_cULTiH>l?yeay}wh((~DMhE*5`%OZG z@4fdzg|d@ooe%#_IkhEbmO*&SU0J?pfF`Y=tf5A~3#qfClgFZUS(&1s`Huws-)$w+ zH)Xhjg?ZEPU(pCzIBJ=^R$vXkcx-D)^-s+hzPA`x><74l<>s5Z1!~Xo>Vs~S1 zjb9SQ%KgE|Ua)I?Df`2jJb(U((=77BnNqChJd-Aaez$id=(yGMS8K(q8!!-B)()WX4cMdbAx!+@q~Hi zf5V-kAMGIfABh| z-)FU#R>#th2S-UHUj(zMlmB>*iPaG~QIOx$0&mKrX~qv%Cg`3p@UpMwy7yH3qOx0& z*71bvQK+b2k$RzH$0P7=d&K88M8!E7SMVDTASZO7&Fk$ijc8{cK_%yJ;%&DT@sGXv z+~^xC3GGQ4_N_a{*wBSzg3Xms;x|{Odlo(lWqjkg^Nm-HSb@vxX?lqI%gsv7_72en z<-q=w?{Dlj(_}`LzdRl@tm=vk5SECfBg|c9?Gdh z;)|L+2v1L0z6~!{MA4c?j&yUo{aUbSQxmjD~~Up{nW{livP-p=zU^nR}6b zuVqgEnJ)Ko#qT8=-KPB0mJ`Jko`<~N)Xz8eG8q%oGgL)~)CTD%XpqLC}yUEo9S`ga=&-%V?8BE?EE&7$ybQis_0O_uQ2Um z0Jp87J)(Aim*pg$AEP^1u+A4nXPh%i7UV-CCIbFqMJlb1rr)|KEir9w%lpTC7cs(r zaJhhgNQrO8zFLBN*>gl0QfrGl|F(mf*4Ed0(KbRLSj%LYu-n&cycf58ww-0rZ^-)| z>RA#mPNiie+W-!5Qx4jrezZK&RuqVL=k;gLg;Qk6d%5| zo|hMyO)57+X& zJ1}>$4<0At!HBfD*?gS>$n0}(TqSyE@}y<^hln~$jx%$wuDxdC@Y(Y^2SO$5VYlK# z2->_nkwCjpmf#KayRYH1|B7>a$ShyEbHNoT8J4%_H!nK&(}}dt3vE4u51t%#$U2%z zi$<5Sc4yc;o@(E=nPOPYUH^-nzaC5jfU04l{gqvM>hRn~luCzl-^Ab}B_wS8El+4mHWec>BWrub9UtL)M@PBIdPS>(Zr359OW zJeuEbb~Y|0R9gXg=U7$_jP0H!xo4BLbTKjzsmV}@5)hllhmOkXs0t&cbp8=+1%QNgnOtzW>hZo^cK6j^yuKO?% zO|OkhmBR!1Qqt3>RkIy)$6jYZa9v}yuc-Ss=FiDW`<@3>a%n9cHGek$$|*!aD@`Lz zq0H>Lxm#<;jmJp@Yhj!H9zIn6Hog+8f6`N0S!^f8FZ}P?aH8FONbw2;ADWLsj5g8PZ@1qvE*6UIAgUNu9Tt)>YHs=kJLl? zs186z5lxqv>&6yu1PKS4SF&~RNzw?o-f%?J?w*!DPETt@R#BI0CTYqsNIR0mzi!6c z%cE}BhDaB}wHBraMD+>%$7;PO3sm%ZL3;^!G8>ir1g@`R`N`LunmUr69DCd8xfYAQ zHBxkIM=f7KL|dKR6Dz?^j0|35_?yD$-rtUZM-{0CQrKC@e_qAXB2JpvMW7lu8}D_& zPMX+9Fb@mwy{5c-9rS83xkNmByj6K{-b*Cr^d)09Z|uSoo==gY7lmGk(-fFsO}O|czt(%xKZg${T&V^495v^FIj{pj>?a z4F*Lad&($!HYI)W$Zw_pm0BJ}h`yLIVLK!!KECYI;klhxy45NqDgF4hmEm9Ib~bUg zEd!4EI^wi-M#Q><#>V!Gc^AM$MLw-M5Z1gh&JRWiRNT*I)av(T5!`i-%nlP5oj5lpT6&eSLN3-Il%VYS@{ymsk zR<{-ziTbfCFCxOq>wLv;Z+!H1MMDO@ZcdhxB&`f0S$X71~4G>+AmUyyhOirG_a{Uv9Y zmL(^%sM>nJ8?b&QfDKo}=ig}e5&EOso~y_JQw*5YbI_5;3BRvyJ@0)(F&}efK!m~d z|LFU}M%u%MF?aAH#NBYF(<7NqC)`#&a?O(_zO>}V6fQ9q`(?w9M zc6Sb%aX?xGsecB;_0`Q;H%$9U6L%a&z5ickqX2(q713L-IQ~s+R8bQZfktMUi-2DG zPvnR&FJF75;3+@=B4OE-@_)16)b#TQ?hS3z#`dq{>9{UKqWt+CIE1}~GdQRM!98oI z9GV3hk_BaX?NhrFK4V=RrX5-w*;mXTP>)2MK0NER|wU6P zYtR2C`yB2DacuU@`<$l+nPtE_mc$u7=l33rOi=#e`aBsVmO&p@$PU>kb*P47fx!&q z2~!t+6+)s2?4muSayhQ7WqNWx1L93J)Q2WbSvK0v5@&xrS~A~4%o)1;&wWIUb%rS- z&cj`=XPBg_rFBuGT0+iopKLVy{?*4S zmgRuJQlpur?BinFl)1;H^wGPQW_fc;|j$cC;K5>tg zv5+L%stw(Rz)rU7)9IzqUAldwZm&c2Le%@2Lu%+c{!yvK(K+da74+zB?>5ZLTGb_w z9YBf&m(kV|&v01S3rjjTpy)?>|LFF}VA0l@_@GX6W^a(w#vNW>z4E&3j-l0#HrK}7 zMx>f9;Xgjcbb8~@3tzIPVU^0&JH(o2W$X?5+gYse3|w>&u#X;4;f;fuuY2c z#^Tmy%#jS{CwmQPP$3@gcdCq{JBjuC46Hgr!rltf#fn{0KcMd)+jnXDNmlJw0QpX$ zkRU%u_(*R1Uuin!RV%t^jP+F|oe3Cg^nJsFRp>e}koT!3$JbiLwdpa|H&Y`#3S*A* zayH%DQB46=a8q)rN$uFFS_77G^lCLFUU$tOEoJiaCTMVzS@R%y?3phL-4*pFubdGqR)EUgTSGlZXP5G%cx)bW+OXIXI8{S{Q3u9u_M_&sft6vdZj^F8h& zK&iVx#^oi^F9{-I_iX_?4T~yOK3SOt=@o&9x#|bj$1;}6(Ilfd_0LA5@m*4vhtpE` zHOkRy{MKMF12qkLUb+(~w*=p>`6km4Bwtw|lv{jifE>YNXDxjbF10AU$l=iu!OHd( z@jed7a%x7~&+}wX-9=!0Lfu?JQtrunXVEBS8FVHL?td{I2q7y<`GNHlZ(K`2YNak{ z&TpLkkJbbYM*JTigFk8|QjEEjmIT&7bd}$-v}PY#0fDINUC%rkmTVu#KWVwP&tOjN zPL)(s%%8j+tfIRf*zZNy%A=Np&)Y3~NBR%dgi{C+WN28irUP>N{BJ%J^o{`sI6~8= zZmSc3ze1Q{IJ_=R@nlj1>xM^>>^B@NMb1Cg`2$MID8g+X6eL`ep^EQ2ENK?% zH;W%UfGO(_RU{}a>+IK%yK?#Aw7~~mw@_`=TgOJ^O@ocw{ig}7)7>UdIW+h~uD&-% z3d@!*^{qmLVSmIe1BEkpjgn45tAt0m7n?gy|335N`rZ_~0SS!OzI?Lu7sxwYR~Dm_ zFVnlAsp%|;6pzRY02S)?_D9oP9N}^ShrO6<+~m@l3l;X2Q)qHg;5s>@2JAa_N%`kX zXVi5VEe?CbyrVt?cWsb?V*eL+XZaMz7rpr;5G29fU4y$raEBnl-3ND<5Zv8mfYmUQHtcOwBzkz|@YCi^O z{3Ga(-NX}iDfS!54jDs8R$O83JXos5_7|3>tSl1|B$5QxnbG#_0V?P7e=Eu#*hvcE&^{pK?PXsNxOSWU_9x%Q zkiU_ch0`tMR^k2X>mEyGuR`*4t&64(k34z**}yU<9JM+1c0?UDpUYA)gFI-*lcEc<)~)SB!ZhUt5aSg}gKY zK8=Mt{#^MH-LZzKU~za|)}4ArE$sZ9u<^hW<&xzCo`rUj*A3};O@sI6pSQxg$U>3w zVL;g_3mQI=0aoIz;;Hs+l8v|S&VhV>RB@ZSM?t?kksMtXp+F0bP)$;z5lqAT-5I9> zD;qf2WpXKE77euMIJkX<(IhYmC^{dY5%~qU3QKCXUSokjjcQvIpZXc=Sms z#|7aV(82d61LZQGs{N#yB`(G@Ui$6PVN%E!zRUMfRBG+<(<>@pQg3JGX4}VN)4H3i z>Wmc+#38t+-{V@@CmmBQy9)vjMt9DxXj{ANu$QSs?pvR;-EYtsMIZ;JT#@SRlP7To zW+(cnm-D{~)C(^u6stwUoHsA#4j1~Qvbe`e6gCoFK+eO+0e>JJ0nSUOap=e1u=}Lz zIkfLrundftl{WYSM}&e?yNmKej(3|mS}(T(tA6{y2dia@7wA)GVa|QJx^;J1zASq8 zk~`UXD1Sesf;olVVp+n?>mKJmcQohFijNZ zo@U&S5#KoNQn;GE_6OlJntzH+w(Q}wHM^$Y%oac`3nDJcQIo6AGYRRUvFXSTLj0Ly zXTG@~;d6%Fq|f9*II??+uko_=lvh>osY7+91EvgFCJGp}@!)sC%mk0_-dqssHcvN! z*qG;l=6UyknzCSz$Mx|+ZQUa%a??}(VNNma^1u?^GRKF>#}=IOa-}W!+M{Jp?1emW z-WAsA)AT(IO__)C{nqU4S)N$n%;k$E(uutPCf1wh-0dp&lY84;M^etWBqIM_t5 z46uPSjNQFZ+-Av{SUe)YAi-#cXS?<7X{Khvc-3*RR=p5;ZvyJlYoNLL6n)#pOaS@1 z=na85o#B!?-7@X7T^=f#v7?9O3jS7$C5YTLM{xWh`W-E5rm7-v0?zP3|4L`4gD|xT^)IMz7pu1K9JyEodL+|SM@O4@5EGNGkaqK<=mF z1_8$~v1j5`j8H0A#Temc zvu7D8x|RvTUa9WJm}JIr30Mol??-&pU5 zNE{}!XFOt3N&PnZ%1nnFy=*lyPCO$(7Brc2QO;4CK7p%7%jPHhyIe^yiX4Watg0%{ zE^HDnL78Sh9}Er!EK*hc0s~v(XxFm`QQFTG3CklRfJ&x&H~5TtU6lG+x)RGY^{zPe zFH`~^R#ACXPToenuVE0 z7BrF&vCN_L0ew%>|G;y_kdM*$U!hk<vaxT2x6Xv^Eg~x6$23cJ!@{lr`yXm*VH$7-{E83~zY!(<;X3a$37@E`b>FDZ z7MjewXGXIs#EnaR*LQxXMObo`YkZaA8JQzM1rzt_%yQKAuyoD(BPT8{I3f5`rSnM8 z$Y*jonEvX$0$I#y^Be@6fYGm0dlv;_@D5_;5k!L>hd|X`62**|Jg5>U?F9h2dbK%8>&43cEcolCE=80+dPtJ4wlrZNXcx$Xx3QY}3&{ zIB}mHJqH-^dTd$g%gJrimJ{V_ryDOyzU|?>WF2P1j(3b^y#S8x_ZJs?LKhB!dj*ci zpooVe;sbCAM?&{o7F;D)DkiA5=ibk{T!YnRh=(y(m>7moB#HXNf;|z3ZP*dOkp1vD z#C5efTKVmjeMxUq$ehpVXn#Lq)!dichg=%z=!3+Le%7f6->wi$xZIT= z?b9m8*vE8a>fDE^r-y6QgTW;vn~%BXC(G3WPB2iZ!i*HrFN(M43KANR)iS*G>2bH` zO3j&)pY#u0A(_LJn2+5I_WP@*?v$eoIKt0attX1pOI0IYk-hLF;_m_3lbxtSgLgdH zN~;JLn%w!v;T0u|r|FwF{KMqfRX=w%;mTk;ULV9?d<=fuR0)Q&Q&QD0Wq#(&ggw+E zkgPdsPKagwpoafPAsJ}Cw>7AReOkuI(tE#PTLRYMah~{zr!qWS^p#C6Nu67M)2DnM z;wn>!Mc+?V@|AM*H<`4be(dUO^~2l*PsPHQ!Wq0$I;neq^MfBj$SQ^OED@MI6JmB& zKOec$zuZ!8!};+@k9GMt4NAJS-YUmAKRH!T2Y~a4{C8ANy7V=Z(;OP?7F;p@`M)#Y zi?GIil-BES1)am+&i{LitaKNN6j|5oE$U}B8i=`fnraNY?z2fc=secGu|C}}=Q#Fb zQVqDM=v!q~~_VNg$3- zwc=LHX@L!gDuHfHAsNMd>g1cIw<)Q2Uc&uF&}5>`Wnov-@%TWX(4Hv$`C<4Hxn^ zK_2BS`)4+bas0v#!N7%(#`Z5EebLl1hvR>pQ24FQ`VtpJoUrtQ_p^|mZZiZ~jZoKp zUw`HXJW4Y2AOH0CnM9a;n>fQeX1vX>Ax`JJWw6-SxhNO%pxOkhtzAr3msjQ$j#cTo ztnFs|4dx&T9P6{YZig1!_kOvmXcjhE9B^fdi*8MXUr(R%4||F9^Kmb<3p-P%DaUhr zD%uG$@{5BbJAWkd+)K%>yXW2^u%^oF1H}EHnk_QZaCiPI_JPYgci}OI=KRTZ(Lcbx zJ3s)sI_EO*dgQb3eoPx3kYkhJc8%O!dzE=zRX{3Vy*h$QTLNiMbahQv45Ym3*0qnx5Da_m>t zW{vf@-o4j1=O40d$+Kb=3{&l0W94Z=xQ+e_C zNV}#ZR_i28z?vbItlbQy-lm)l38s>(DW}ja%c7!GH&{hgbYID?thC~f;>wqA%Nny) zYSPOMjQvKhuSmxQ)8(n}hAANg3Ug!^da5a%e0$MRUKg9vymn~|f^WkxzT6_pCPLR# z$?QM!;?5uOid%=AocYqu+KGqWkxvK0FuTo4g5pf~&n6r@Z|_UBm7;e!Xs*T?fX*A| z)#m@gqj;ad@b%Y!>;Rf1w78GQua1YTRP*^*qFJL~zI|gTwF1Y+ z60fMFHh@dXs~xQB*$HzY)?EDktTTaOat%hn0;Rn>AJXkm7nIHZfYmXEBuis~+FM~B zat&20_6)J~Ro}THR~Z^U*F}U$07AmV8f{%uan=&aqgg+%G|+>I_Do~6RGxW<^n8L$ zTjzHfr#6pS9K>LpxIl>ty9HJ!K_N}${S{u1?Zu>+0H)=&E$UG36JNmBvTnN{!RG?D zBCafLcpP32o3vW#^>p;I2{JUYgLZZET%LIb`^Xz1a6-?>g-NyH-6GtvgH_@He#vk8 zQhmBTkoP;RYfV^QcVjVAs}j71v2}@h(Di+BXxV$IHLv7LwWS@>{t{eUpmPPCH37)k#TRrbJnRM?J~q}auxJPzTcjo_w`%^p4#MF-a6{FoK6+9U8lc0 z9@E>*=i-D8p^~S_vF<0OwH%Emj4L6TjHf5qf|+IgxIx8&cKly11s!6#f>Vh98dJ{a zi3aWO_Oo8QcdB?DDMjM_hMpg5i0o zuW8npEyJHQKYvgiHGRU}&baxR3x%@DU}v6N`pZuascfyW(kFWa(%;c?)XAJ63^}sWHh6<@yYR@ z4dYwp3}f>M_0iM%^?!UuDbh8km*4jtdp_^%$E~;KJ4lY=^WRsM()T2{%n=6m-{Jp? zR3*AtflPOf4}1-1Nx10zwXpWYVN}kZOW=aNaJ7A?3%GtPY))4>o+Hog)3;ln9R+hl za_YdtTJTBd@MWV;btjMc2T&x%@+F?Ot8XkYZshP7QlGSmP=*1c0agvM3w|u$`wRPc zg_;kgEmk3|J|~?g>$H+%!tFCj4){)oLJcb}BJQVaA%E;qSOg#G$|_OKrry>fUShh7 z(;v=@racX0{&qyuT_7|~r{cQ|$CHCm2sle4+^fSsp%ObxGPk4VHQX_rbsqa$EPxh^ zAq$+!OA@0L_AMQcJHVEg%o&MJl-<}F&075x*xMz+EOrT`m16&yW`!3k?v=Az5nVSX z+Gs5Mc_NyQcWQmO(}^CtZwPB2lKYylue)Btr*IhVmI54>i^%rr+iW?)MOR#n2k#9p zCUqUIpjH(X%SN+v7!;!w`xLFw{j8B~?TseW_aL|=RdNHf*#gM-rnA-TL!ioo&asw4IBKI3i?qN`k z!FKJ&3^kXJwpY)LMZaP0mSd8!(GL4mX+_t3X%rrUNA2z{O8kkZtK@f*r#p3NkM{ir z8LB%*@0WPR?-r9#m>6*;GDn}!yZRpxF*9^cS#K`X_?`<5=f+V8DghrK5=6n3@O5h4 z_GUO!MqAGgmuJDK8I3ie%qwR@hx>-34yZ&5<&m+r&2Anz%CGSO-S_19<;3Fm>mkn4 z)k_ulA?anQwkr-czjx=nj$<@4c+L4Mo0hYTy9LreCyDeOafRo>v=#hde1CHhe(}W@ zIBgeMTPYsi*Ppd(t2Ur+ER&Do`t50WPNlFv&#|)$p&4_p%h38Qe~}7*UZu|0J4 zD5uxj5Gmf(75dZ>w@XFGq=??8&7L8++z?TD5@n?o&x&3@Vqrb9C-j3R!Yot0j|Mn_ zaUg~nbKVZSOxAR#qt4&w*4cMm7agklYkOeEKekN)WiDb{OUif&l{kLH>_R+-SXm`g z3B#LD?_D~zPX#VQ0^`)Otda%kLyc{iD*%z3d?{N#m;xsby;b|D4w~2KXN$SLa}ub9 zl}ayZViq@BOioS3@voZ7VFc+J^Oy5gG zmc_uRs8TxdfY(%SuiY?ILu@Oqrl~7k$Y{a_Ki5#hG`s-bej+a>E@)_g#rB3m6q%}3 z#KM8hkrb+BSk%|ppWG?#-;9x}{n=4hrm4O)Z;o%`I!{mf zkpUks=N+?};&?IQ9M%Sk2#0iEj#s zAdw+}yTpIuA%DfSu8inIQ_L&KZM>_!y9-G$_s%IQ<#A=4vwrcy4~;OUYluZ4%uG!- zHo}wY=Mj(!X)gpiWi{+=6H4_Sl8T&#-f8l7w{70)c;)u}oKTU&PcIh5gF8zIi@{{vfE z&G^w)b)EXV``w)@l*u_guu0DpwTg4A-D7q!)r@?Vt#OYBD7NI17x8}q3#95wqxX7u z8IpbJmrA?Pa#PVe_Ba;s-(GpYF|BmyR>7)sp8=!v1CL7tyK1-XtpaRvA#T7p`;%L} zQwKsMhDt<#GrHOZ^i7@TcY1QVfq*1M0;Gh*>%XM+Z!$8Z0!8irbhVO;RHFGvQ4;Kk{z6~(r!2gFGI9O%doL}zh^t*@Mq z=g|_$bPIP{&2_+zajX17fnjf)AJ2V*{#8Hx!X?EUbYbZpO`(*kaRIYK^EAnWSkQAF zOoN0WIUWekeSn$r-E`W`iK~I22suV0OkGE~1}})%mM=FI>@U3XU0iHy30|Apw{Ky* zIqr+!biA@>;(vTAw%VN~Fkc=p!3o^Qfc0J*jfd;6i&&!R+TW7)zW$d+Fq$bd5aFBF zaU7VKnT2LDXVa&m3nyouaeZr&otksFR!&IG7INGMYb=8&6>QuxBm!|kjF>5tCVg_X zmY+{-Rkx%>GM&>SO95lLc~q2MvyQvPl`BYgSs+4u1#tJBJ>{CPOB(ALxP?88bZ}swq;xnGPlgu$>ep;ayL2C;;oz+n&5%$ZYY- zie^;43#)-5sjuP^=GIi*9DxyEmcos>2T`11D=#&cq^5+yGsr)9j;s`O!s# zc=y`fhGu(uM|(}=cZV&G!mr{9Ga_9Rq1;Pa6Hb?Wg_WUN zyJ_^UbBthu=|2jpyXNChZ>G?feY+<9Jv}+O#L^#09{T@Twq4Ic9+n9H+FTp`GF}`o zD*o6X>UCw*BVe->siiR| z^Adnj!(WgfN*ROAF6FW*L)xsz3^V~X2&c(2W#YQYx)ZdR-835OsgVnS@SZV7%jJfm z23v5<-2^6MI!Dl>yp1fEjd+^UX$=f6OE|%L0YQIcLJf8luJ6?EL53f-s$v-_b0XJ6Y z4#B%gDSl1jS`PY@&7>&?R4oJ-u`0UcOulO|4uPiD2X40ohlIUJ1sd2!p25^zx@TUpX1j9_`pVpq5LKnI>i+uZDr3cd zwyZ`1H+gqtNCWy_K*yZWa}k%H0_aGq0du zm#05$`9%XS$a!MAA_9pq%)orDgoapf4_$HR&o;0TyM(YYMS1M3$ulwo^vS9=(JkL# zEfUX%L?(hDjmBvOlY1{Dl^NWZ_)?HdG@ilH*5@ZklJ$DbW&!EmvB%rcM1XHt0W*GY z*Q+i%9sq-1Uf3kZg4aBKpfX(Z{Z9JZvg=OaCU~ZdbEmT8eDBOhI-%4GR3wcmb@;2L zYP;G)Z^CX$dAkO4a$`DAARa;E;(Q(k9(#T3d2IWz z8-KWuw4oTJX_rn6N6{~?e6l^h_FiyOzhIKe9F}wGh<=nN* zLDYY0pcJX6mWUjU6^2LF!e;69dr$b>y_DrKLQ4M~%+uUe=-1ZW+Cw_=gAQwv5> zt#XTOQIBftrdPhan-v@fD?@qKgX|g=rA3nGYkb!Y;u-fNE55?z1S|G^FLUUkMss$@ zfkp4G+hgqiBWA@>1@SM@w@2q9r6qz3Ngl_#KE1&NR2MmYm zu7RU$*fvZKy_Owl-dqv^4^H9pt`F;{SIYG)M*`*s^h9gcw`@O;a~b-)$(T15H() zd_^4D7uWGPl3=_SZk)$wRa4YTMPmUP#Tn)dmxbL>=w|5_02nf2Id%`(I-W-4C1DY* zIPG+jjU>G1{aw}5Wvdl#qmD~;f_AkUtW#-j`uqH`4iJ*HAK>APwWj($f3-5;Pfw-( z;?UR=-uGce)?^8VkOZD7crjgFe4_Ar^1u6f@Uh=vBi}}0$l%?l>v`W!kMB;GYA_&bAye&Ca_hytMKT|?L#z+TmLt9xJH)NcvhM;iG`)0t`1)jTs8k4 z;5$VLoZ4{uwsziH2!d6VW)_N8y1r*z>$tD3T)($fgGPMx6AZ9vSB8P2a9M)Ya~MuY(*7y zyY}a*AS5UA<-yWYhM@X$zc75|gc>nn-!oCDz6WwrGqq_uC)^ql`tg|5V!iscI-ycg zKo)HtGt_$?$;Dh}W1)6@$`s4(FV~Os_BtmkBuc4k9BOsTJ+&m2#d0R{jRD3~mTdWA z=5F*j`rwBVjRggF{=}Jr$^NP;lY30&?b#&M0q5i9QnWyt>IA5|_Ino2WqMG8W^jyt zXo@I1fWvN9*Z0N`xyXXJ*}(T(T!UR0=07%@J2CHbmrwo5{2#`~w(SEenXrkUwyM$x z;0?!(;tYbw_A%n{J1+mZC}`^pHl;pp3jidrG71wBk;+4tJLD-6q~LFD|D^3m1Bmk~ zsa8-HKi_AB;oXmh={fbGsoJBM4@PMCj;X!-rkFqScGoOIeZ$yK3jAk|2p%GJm=PM- z>Gs6yI5-s3g`)X0R0oSCTydRO+zx)eXz(aUQet5(_9Py=vlpXeDN5|uuO;~YhjbVM zxdX5LaVDFV=U12iyd*5L3j(@f#NF|~>pbqfl*%e^jXD6Lxu*wi`nf}Zon-l-J8`_( zS0|FLM>+L*dZd%t>}uMszMa;wL%rEVGQCc|3bYzy%A}Wtbq~CUhLaj>>>{rrp*yk^ zZ-?X*qv?$`Hf-eQnHWL;wJT{A8MI(4PA?v_@;qtB)#>JzfSZti6G9oU9%n(#JGus* zr$Xb2Rj#FaGHA9LN#8>r4F7~X3Q0yar67-$*amvca022bJgX++-wB6GAO;h|E=pUw zAR$Y^R8J@G zcEz^mW#(8qpmIT?PywTi6A@%F5rk!tS-r~h{a|0F0g`(?i9fUm5470%=}_Nq+--Rg z-`UG5TRb;F>@shUG)I%8w4FZ0KiF(4J6i?|hxVD7Ut%AXFh!$w4GLk?rHfbsdwE*lV+h(()Oq;5i{!nC_#2nl%a<;%xmfeZ{_mL=vj($yu zVn3h@HNevfR#&s|;jFWybt925{M1pfIZiOnJ>r*bKR*Y9KoyT1{EhOTWQrT-fB!6G zlamv|wU3E(=_TW*ek3``rluya4MJMIsH-@4WxFc=;dj@ z5LyE>Gj)(?C1t;LSyx4>M)p*eG_6x=>qxC~6Q=60h4bOKF{G*{-Tt>XC0>a@c{?{^ zi~QikLYVIdyQNiQiH!7=n=e27i^wz$#V2{_m>7DYfV`S)JT|p@+e4G1Yx0Oh3)d5^ zk!VejO=&Y%IvMv$!Y>bm7Txkd}VHp*y-7BwcGJ(kcTsK>HRx6%Kh_KMPcJmbdi;s zwjADr4JUqOS4;|BUVdS8&pqPpU-Tx=N5;^@>A!WvUlj2?cLc2#+CCNalcol0ax>}v z{8L~QqkW|#t#zroT&Va7$|m!YlWxgXuIr#aw1}ibLg+&?AF|T^PrfSpBYnYoNL9UX zfvI~Tp3z3OZ1%w)DjYZ0SuB<<6whq@TgdlEfv{hQsnB1g zLyG9*A|-vW(Uj+UBHE;{PS+K(;h25IzF)0I89C#I`4o_Wa_*UY;r$KrV!;B3cror~c&mJXialh&J<#fV;OlFFAI@HW*1o3*L=^sFv2{m>$pAvkr zp&W)FZku@9zYh3VF*8O)-U7md-gx;bzHqtJRVk` znVn9M*?*LY#!7T5bGD%4^~(K67H2dYtJ_(l%nPvi=z+S$RwxE7bZ-1>q~f*U#{Z%` zI#;1agpx&k(cOiKnbFEhgN}a(K-chaCdHphHc7w3riMVhCt~4Jc6Tbea`ft^Iqd(% z+9)gLme&6vjSbaSiv8lex~KbcDHQi3Gy;))ARt%~hibGzh6ZD&9GC6(8sK|7XsM9F zAG14uOV?j){v3O=_E$vr{#5+_j93<*ytRX&KQ;u-r9>! z@k|Pc^@){N3J7`)@IcuI`r=Jw|H>xh6joD(+SM%@6M_cF3{0*j*P1W>aYiLHM-M#T z8R~gnrYNZS;XCd3pYV7x*q$cc`?`w9eD0|;O>RCM?~(=%=E9RqmMgDLRo)wn-Lyuv zo{n;qhD+}FmSsS9n`%)2mO)Ze>2^i`nwqL2a<6vQa^k$lwUYE~--a1NI z(MgAU@c;23iKlwrp00r(mhJRezrAVyWz1pwNCMHr!0QtmWl%SwfFh?+22Ltq1727q ziAWb+xwr;l*v!Q$LJoRT(qlwkG=s2}F~DP9CzDwjqj%9=yVgyW;VQam#=8TaMP$0| zzp3SI7Fs<+1EuZkax3rn5_GEsLjY6j{o*Wsp*hhGvttziyq$WkaorkN7AxPwbf9@< z-lQD<;^_7%?fGtQcXw<#(fIoeQG)S?*vr0kq8C+alF`im`Q-_%Jn!w6Jl<++vhDhN zUYt07p$Uz{`zg+3=Zo=CCEmg^E;_NQVVY%6wbJ%Z5dU=?{P}j4xiFi}oPr;e;@{`^ z2qIjeCOV*`oi%`o);YnXYI6m$XO4GBNcx!7P&(s=vpB2}^} z5Q1vSBe^{QP%BQ4RJS$#XX6c3UHv#?Sl@@OAU)m}y()rB+G3`O?M0D>;zxsAy-D5k zF4vu;IeL`0(+Ez(OT?+}S8R*%rA0~mWB{l%^PYYik|Wut(`VzL@MnQX6B*?}J2`~d z-1GFZR`4QD^Rg1F_!IF{spn_-_cz{vn)T(Ut)yVz)Kn^mI9@HBl&WJ;~$6KD8 zg)N^DZS8qCBK^40E=eV?I$(kliJ&ZS;;|*E=X=#l)gWD?!4qwq&Z}e$jI}eZz%(N; z*BUTkQxO07WlX2F^Y%JxJGrm!q|YUsPpf$8fg5>h&dD~~ZDC4fQ3+{@IOjCe zH)qN{EN2)PD`;NXE%}fecMNA!JQ5cn)~Ce*=KxMhd%wkYN!wj4ZWWylo*)}-nBlti zJiU!*IP|~(k*>ucvgA$>p8JoU3EfGwW^kqc1OGau3eO-POJ&Ue%N$mR(O^3tnQZr? z)A!?7+zEKvkgKB%Ayc?iU_phX{A{er%!$MBF)UMNno0iGXANj#Dv{N&KmT!TxRw0U zmEP`~4(6ON9~cHpE(5mJ8i!>#-d;tt{EGLd{9b(nzjS`#=M=k4^fs@T15o>=qJUH% zTd7V{`tDCRiBQGs)Jho;<8M|*PH`^VdXo{cRIpji7PY#%Mm&@v<-4gQ3IG;;#lcuM zSJ!Bw8fCOR>)5s85Y1{zp{j`Q!2R$MT35v4Eb-eGwd~c;sB|_z{;F!L^*ZXNS*w1E zjPQg?o$(iQE-MbH^2nxS8mv}562&|RYG~j!{HH%1|q!EvviQ$**-Nr#H7``d4NJLR>{n1h`#< zvxW=t`A|dvmTh;|gFRg-9hc`kT8=wt-)uv`tk&OQE+rD59t|%x4Btm}N&N@wG8xHn z)|yEB+%ye`X_eReN~IyR=*`B1QQ42Z^=78Ttw#&BM2&XYJ}e?Z%}4iJx$P`@MUz{m ziH=BJ1n)=zepmQincTqaEh%4e@Mhh*1_!c+ps2b~7KkJuIUoi&-nZKroKUPC*Q@6{ zB6+e{1Z%jG{zxtOIvo`4bL)rmbKZ0r@O0L|QY9rI|X9gHI^>*Ix0|e&6A@dA$2HKAz!~`Zzg) zFPm1p!wL4)O^7qwOk zUbs@x{5gI;O+AVw5fb_1-bYgQp1tOMYiS(!tt+jkGvFn!fq8|F2MO0^xZ67z$ug1K zdWp#7?n?~Dh-2|A10RmUKfhY?jID5%xtnGY>8;xZK*;k}7~qTFPbbpTtRelD=Ss9H zi#dMY-2K>2a7c?$xb``dAd$+Q#T>$I`-2s>Q@Z&mk=@9zEXGQT;<0>Z>h8x2k(u)@ zUgt?H+6~-;Bw;y|IXQPbZ|yYk_FTW}m3WaR?g1*z>hTddOkQyQo{X1`u&rT4$y!Aum}`U!qH(!=!>40NBoB{vAJY* zoC~!>98w_de9PB~P@Z}^LxvY%Uh=@etAAIJoEsXk|mC zY5}jKg^^c=XUc{R=pX21+Y|NSfMOyUCi8#I)ybOHa#^VR826GnVnNexf*xbbld<{Q z+>@E-p8G+hhjn1S25U6hjJtz>9;E!{BA{pwVT<9a{+SSYI@j?(zXR4>7=Y?r##^uV zY^A#5iS+P!=Y8uzC-%>C zq(w75_36H+_&dkKRit$*xjyxp=XcQrLQtw>`Ves%G6?4rInpN&CI(f$RiEp5*I~?u zOhurQB9vzcTit!j3_>~(kEOZb0e+=)rDz+IS6=P?>hg)X{raQQay6yWw-BuM+2(gq zbz1#GqzCUOQ^7|A{OvRUWXwCOnBz7rpYsX(wM@spGVsOfv-I_par;(*v99p-e&ts1 z_1RXipFpCL&kdxLC*S%rSji`e1s8e0=WeM1Vy^kc46ztBX2son>PQkK@q=y5Q?o)(xQth7%JsCHi;4e+V^2sAX^c_;6t{ zzoH>~S{d^%l}fVrPgGF~QI2qsDeNH?Js5KI@`3z2hU!&6NYCl5k#QFJf^Y4Y09tk;-4spd>?)+?*Y`+ z=YPp0&DUW2t+?$xW0#l73G58QW>x<#!-pH;f^hgf*}4l~`Np0=a*wXAVshTZ=E4W^ z<8?qj9P8BW{b#O>j*oZcOP=Ibp)uGNa~0G3`%5A}gepi=<9X@Rl-f_nenAUtmePTc zKeN*+#pU{q_}>{;=xD|sWJhHwCAsSr{_1g&EmAEc25P15jCol8KnIL56BDxEuT;x; zk^jM*`eFsH2@iO`!92FsbG}kA!`mRhfq^4c+@}y-diutxhD@)KEFvy6Zp(97u5mGt zoCcUZN4PuGh~Bn;Ehc>+arb9~C*q1`*Y96cGK?6YMfyTN*?jrp{Wk%Dc=PAgNu^u%3 zCwKlVH$_XoLuVYC&+s0{;im%X4p&b2p)$rB{3+@cSK7^YOp|=O`a8w zqKe{upfScno3fT`PYr1~9RDbeO%ZujQW{1OAvJ*E%dw4bV30XR(i|;y-%;uA9$F<` zC`uSBR3gB?(pq~l*2zYuq91e|>IO9L!VV=aGT8)m+}}E1eI;OfKaP9s9V3#LtFeoE zVGPsefb6%33eh!C=Ms{M6N|5$RbF~vs&0h}_lDj#+Ss7@xj45wiBMs%yLor&HP<9>efUj-hQ)T4q ze{s{Ig`(h!gPNCE641ve4N*82GQzyf~^oML>ygw~S9X$L@f9P3NQh>)0Tg5d5Pb5BGO zpe4V_$eRB?L*6RvM2@==10e~fRv7%A|MOAti!;RL^8G$#w&ua9feB!`cDbl8k@o03yiM%v=>AjJ@2Sp1qz*ta}DFw;mNQT!CNP` z9l?d#`vxcKRAufjhH)i_XcnPF?*tl~IK4%5aYbXf!z8r`v9H*WQibu_DOtH1kDN5fIcz)X+SZh)WGc! zi7h9&ZoeGO_1D;3apn@YuE6$3q#+Ty3!$q_H{N(k{(L@V`yoAeB==;bf$D@fLAxeI4$)UlchxyG)R_MRni9BX8m>rkS z<-znid8SM$K$hWXGoJ_zLMXPMPF4{|rQa^NrV=;e+I?NQj&qsZ$d@#hNXL|uYe_U4xf04ypwXG;`Snt>aEYEbjefoBC-zs&O^vVW?G>VEiQqr!7K*OxeqP_In>iv9 z{&?-L9X9O$kRrMwPogo9vcAPYA+6zPwdlEOHN1SX6sdU z^J4=vGV#`a8%hLXc?~w3z4i*8m0D%US$NM%z6`tLj7uhm(ezn|JJ@nOvp!hkxuN*g z0K^V3K|vMfPYH7%iNm#)sINPmE)h|@qJRyID*@pPns7p@GkSzHbEC9Zvo3ko6_mwS zYQ9~tNF&O$)4(XT25YIfka+F=tm@w45-UTWU@ioafUc+Jl>Ue(D2-m$M31|ni`jM_ zUU*deJuZaSt7iX|MI)JUHBBja--9ejVzzF()G}v}WS<-cR5Ic|7#{>H7xqH2VUyiw zJCL|Q{E7UUnqR^`#G*;72Sfe@wRv%tV^{x}Z4UUfKA-ZM-{9GI9vd?Y9aApf3WOh5 zok|LG3|IWaM!&vovKAb0V_K@*fUMwE?3*!xP53X^>Ad4)p>sX$g6!!O#`nY z!Rv93k96VI(U}^91wd-DHe)(_gwT(`Y`yOwv7mpX06BF2%k)8IQo*qYn{%_q^=M<- zobiv(CsJ87A+S(7)EAT5gY#@ooJ6JKi%+dV0xO?0Z?x;ZKhLvEMHR=e4lV#MxD@;4 zHR?9)ahxPXOInc%H*aOqrFyV;>@w)6wCMJVvv(_@*N&^kQlQ-M(+||zWoq5&Dk;F zEw`YNuu?g2MGK&u!OIZv(r0H>J6Iq+}C{h6i0ifB!_#^llYn>Eq67V|_VHs*YQ z_N;`FRDSwwp4qPRf@Tq#MRLBBqE#|5BuNfKCJ;e?A-RI8;Va-DEAFLyixq*r;%90b zh7p_9;EwdxJep$kTI5l1mC;WC*X8d}PUi6u#t{=O2_{j%$d`rWpA=j{tG|ah?bO3v zlX$zJ=wu9R>WXqCfYxeyDfz#@bdjp4eXLX@aY;EjotKu|pt$ONvX5v4wOY}U*dnaA z3GkkWIa8OXzB&!3JvB49bslPAnuh*aU-Ilc%=PJE#4fZwbL7lIB^d&Fz3Y>F^_AHZ&iR9YIa z`mnr{sf}dNjmX3wgN=V3du6RrQHycZ+QC4atd)6_jTX5>hqLF-|K0%pcRBD+_!g7o zizg-siv64locb{M7!Sf-q_%Ydf#%X^d12e;pU%^+5c+$X*v%_nzmu`Q%Ct#AQ}*jL zjY{OK$e8+5(WhTwNT;gT%Bl%*ipd>`Emt5p`E+h|m1Je_8K>-238m!gEtsZnUW8$& z?}6H+<6HF(0e=J!w|*vH-2E$KWK}phg^LKrMHq!09~8Ma_AG(4FB5lm5y=DzR#f$)75Q|LSIrmuRgKixL z#gOWpT>>m=%cu~JoR}m2`$pI+R}^>M;T3jbkER_)WIo-yVVRo>wxmij|5CmbMZja) z%Pst0dRY}L$)!{sQ3|qaoX+ocPAP+EpYr-7{@dE7BdU5BoZW7dyqR;V6JsFuecKjU zy0cpSzfOfpvdd2gT2|AQZK-e~{XFJr{tQ6JhN<*SlIk0sw$ z3Ceese)Ccq#h4#(YfXS{_p3@FtMqiExDXh zGHC1n>7gbs^Pfw<<{`SuOXGc_3ig-TfDLe~{ckEtUb>MnI4mfN3Qa^mm)+8HDpIa< zDk+T-{dSE<#Jbc>Q&qv*?S{OMk=52QElg^UW&7;a`0hDdYk>dcC9IIA-Gw!lfJMB~ zZSeZ#J-;dZHxWzk?PP5A3aL|ilY}Lmy-$g^T3S|CGXJZ)vkGggi@J3w6ligGcc-`p zFB&LP+@0d?P~3{UduVZryA#~q-95Pe`Tpy3f1Y!4my7H?Yi(I;&+*PNs89U#!N)op zwLj+>QPZ40Tn#wR%@#u^d*aQ&wc!LK`*?4zjdP!bQI0VjQ%YLe<^kMCEgl>~#1_>zLdkO2aL6wwgOE1dF<>z;2A(xtB zY+~>F{xKk=zsH}=bPil**`UGMR;2Mx2ZCOGBF9Qdm=rDrHS}UF2{@1g2(+*A@@(}n zDVYwvMON7nsm1L~DmCVefz|F8hCtCYsngC~;3Se3z?py9UaiQ*Wm+sFxmJDJNmTxS zFN51ZZ$XlQM$$FhVf+^W@a*3S$lmH+xXf?(XhJMbuHauZNF8R&5GBe}p{E;>xSdck zVD4SCW1{Tpck`!F8tMfa{{`{?VeN`>pzlu>cG1bC1)@&+s9g3hPTt5! zV%dEyT_Q#x2al{HvDLo)S3lE$<5)8|p}6ETFna%)$Kq}DaYfioR8%tddz*9(Vg3J} z$zv871;KCC=hBtUyFMK*tL1nM>mPVBaiEq@b%k^2#+UHCw-8^FhyX&Rjihg2C|T>+FM$r(T3)y&%k zYc1%=vU3ibmd0;0$UGrAJH!QRmRc|PJJ9m|GXn+Y1g&wfng$KxpXXUJhVIC|aP2@z z;75bfBgsgW++#YK;DCxBkX>P3$kwvCLYfcDtMvM#Z80|>#frSB z?^cMg?!3PmOWNtMqaASu;EN`bd1B3o@BJ*9b3UJ(cyA}A2(f`*<@|M22vTh*wb>EE z{6Lob>sQ0;^1p*(?lRr-N_G2b+=uOJHPfK;q1pKxEn-9$Hu1g6gI&=JFP zdDhqX)Ev*iOg55U3vf>F;*|7va-SzMXH+_$M;ayJOZ4Y+7ZRXtF7yN+R9m2}7@K=5 zhZVfrn75k8*-|&#PkVqAo+DSw=~V)aw9*Lqpv9L@(|^TW_ z&*6@BMm?1Q)=MZ)P{IqdTV`6@zUJ>Kn}(lQyR0>f^wtVu)+jJD?XI|kuDTh6sABQO z3+X*#V5QCm=V3oW7cxk=^q2y0??T)XzsF)cQwcH_X%mC*_(3Z``jVG%8^qyjwY0n6 z_b35-8r(GvMM$fz-;_@H9|p0k2wksw&_$}3j`Aq77K=hz`?dTp*ncFwe-spw;p&BY z;}8R~RD0em^c8kw_RX)RkkB}N{gSL{H@beEOR3GNDgWq*amC?IN1;Jn%gY0@q1uqd zmFo6mR$%l43BRwJp*^{#k0Q)iI85i+E%tOPJs|?)7I7yZ0+`vSP2fbPj_pFz;KFae^QFZ^rxVeiJd9+#Y6bth&0649FyUdg%(n`T z;4|W&D90q1i=H&RUj;2*{!zMYh75EwhuB+zt)6#8xXhM|^wVFFm)ShUsY@nvGxG8DEnO2{~jq+UZKVW%P0 zkfly(iPBOmNn2>UWJ^>TnO~}{wxg6vm@6=-{KcG#=E5I}lm6B!N1Sf`QGMbE@KS;Eej?O3b$U!uN&_ zc$dt!7opKfnlpIBn*4Vft&kII(}O+Zt$!T_#A}hpnF8eDk|r{2VxCf;0EA2Yk9~!N zf7Jw>Ia4vm>LQlmBTB!NCZJ+Qm#_M4E5|=(p*Q^{Oc;_Y!swocWt>ml0+HNUBCkv~ zD0@za510fW5i&AbUw(`r8KGpOi%C`74k2>Vf>+Zp8~@77i_k{Bx3@Qla$p0;8be0T z(ck}DvZg+6I8sg}CW@We2?B|biLI+Oi~h=a#3dyKjFe#}nwk80>x-DbCHNWB3T-6@ zeO7J91oNwFDdRAGt%~8d2u*19fn(TLmYPs%W0$W5hvKK`53^4ZY9IxE{v~|V4*Rj{ z@NWt#b2w_$(=ubwy}uFSRi;=u{d<|4LmZ+@Z=vayQ+dGv7sIgFhdrkKs~PRgE$_Ro zOWkQAz*+IkF3)lZ=Y(KF`DLn^GMu`C#d&7cy*#Lev9<15$&-@YTHAr zBs!<>aY=!iT*LpW*3GZ8RUeGkDT!H9*U$tqrszn;W|&cUKdgN5FxsYR-N~djoeKGH*fWQ zz8HNwoV;LX#doG0bFy(LOS>B7Y;HNdYsbY|aS#g`f(Mp@9{#*$iEMMcBR zf1FJM4e=E8vA{C?_hMLNDLT_e{PFR`ppQMybg$89vs;25ar!~!W1vS0@aBNcqg9VB zlBjvr=jxNg$QkmI{f9lAz4Z7Wf(@JRFabCVy`;eb?28qePk6?@voy=MVFAjlLqRe3$h5zSmz=Njm~uE4x`t!my^M7tOm? zC)Q2o(N3TS{`h*CI5lqF7D5l3YrhRrx6d=jsSF^7i37Eh&VwxHa4cJIE-QoIJ5PK=a>Mhj z4@5szLvg5@jZqhL-7qd#>IuAV;*l?=Bm0IgJkFx}%e8ZhRC|f_eIC>+{daxu06(b@ zawkJ)mqSLiGHB1d$QwF3G7Da+%EFX&2+bwI$uNHOFcDV$=+v?;c4r@;C97OD4lxb~ z9{A57CB|gY5!>;!k#CUG+XKfjDHDvw^}e@kq6Ec~cz@3%M1{f(wtcq!($DVfHnH z7ucEAN!|j2#cnUqsxQ_BE6e8o^M#Sag|RMJ%JSK{Ytl(b_}koZZu;GDW*wOa1Ft?e zrm%7}-Z>bZAkK{#x_Y0K&<~>;d;?HlvJlp>=9RW&{X6E8k+s|5;rglpxqZPo1U2`o zV~TO*0M%FF8F*brzohs*(x$#b2s;cijn@KWo33&juWyH`Q*PZoq9glcLvGfc*@N7y zBwVFvA~G0#T7Rv%t&q?u4-DUO~pV;oo2Tuyn<#7!c^-=r84`xD{m6Nb zz;au*>ourpDgDdMxg4)SA;^F;8`M)hg&$@#Lu!$dlo7ZQ7&Sl_PB}aMq#scoThAfZ zaV;U=M3)^o$ETCze{rc)3;!~ zrzjhS3}o|-kW!UEojrt8k+1h>k-2wP^Ccp5(W4aAK$mv1*7F=n_YuXF{YZU9@VR{z5vE$@2&23rjjQ1lA2B@A^ zy0-zj`;DgAX3S!CBG15}HT18z7~7@VdQDW~Gcc384>!S3;=mbS23cN$m!=chZW>6m zrE#@Yc5&H%kHo-a0M6hp(`xr2;I7dk}@d>I5eh(BGm{=U+_cx!QYiyL&*gwTSC21d)ZqB$R}bHQpTw zVmtWau1Zd$5IObE#VsYdQVAx6`)q6xpUGy4s{VyS+fW7<-(af(aYJGn>O{t=Vy4AZoJ^MP|<5};JImd*qR$_AbYVUfi0 z<}_vNka;E+q>vm==A-!D9mzYkg@)O+k?}rE1kU|lEPvYv4#ehmeW{33%odz(P$h#$ z0R&Fyx24C9G@fc;Y|W4J&oDE;OQs#7Xy4|7%;VQsr!tyRc;qks2%lSSp<5*iorWLI8O<=n+FV{-F}g9CWkaiS8} z@!|nJbF{!@!@u0LxDM;^-rKx{BHH#Ja-#CzTgC>U%%ZrQn2=!DcdR6~w0;`AwK0Ij zdY@Rddmp2MKg$q^*H9K;bC)L~@L;CFLIm|NLEg3JmHSt4D0vr}>pY7`B0@=<%tT@3 z_7en+P9ENHxoJdXM|RhoS2`jIlcMfSM9i8tMPnclZ4EqK4p?=*2fA3BZhcBfJE}1r zkZg0+iBWlqUZPLK$h0@`jr?oRYPdUg&vE=KM`oip5}Yn#i{kO-cE9D#3KYC8R$AdB z8_(+f>uq{(E?f1e-?Ot5q`$oXMge7f?!2p)~`mnS8SbyZtayAyK`0ID1Ol;~7 zI?EMjyz5=c98W(1oPdCQ*+BBaQL}ge_uS{nPkS^>nz_Fxol^nWQryH7VDtogfM;rM zf^4}09lVMhmk~yk9I;5iB&8%JhJx=1KXnFZhi+I?{a*?$$@Ao2DO5XwXmibSod+7S zG1mT7Inf)AK4LB!Krq!42@j>cpQeH zwk)VcG)8oPM23J7I;IzC2U^PCoo3d@u~rV_T|{m0j8Cg6j`*PtOVxjylvMqbNhKp3 zx9u#X@!eS@yX}nDsOGCSlW=(1gd8;Ek(UG&N^TOU31Rz!KE=pV1eM!xH`nhC{rJWX zndUVqwBn?dw9UpnHz%g&>vn7u!L#1M!n^$pI{VE8LlQ8`dRPH-(7$Ae$9=StRl~ve zP?8QJluY*`EByouvZh4!JBGSpq{s6_-pBh}Q2cnCjCz~?ZH@K)`bPK~ z`LDq>pgOy(XfhiCImWI*JJH65inNzIETM-g5c26^^eJt?XC)@w*~<6MiLucef8OF`Ft@9ns#<+Z2$@a50%p!_f7ZGaVP+ zFxqtto2ul?9o~boGV_$ELUwQ@(KHGfH;B=0Bt1F8I!18Lp7$Zrnyf@$%Pj;=n@ngs z8HfEdy@=kD6ltxR!CzN}DuW^RO*xP$K~i#8^3uE!Up zHwW$rgZ=P9bm?zP7nkuqSG_0-#JrK^p)7pPFJ~@4a~iecJovtmg0uVpW!84kS3U5x z8gtkxJPW?p%Mi8&+tw19YW=f|E}lu$8-4&XtnLC0B8}a0{u!yX^V=aNX~q+x#i&PQ zR+dl;8h+2;-VEoldZkUfY23zoYb+1c<}q(54E>SS|5S&SxSsA)3U!U+S$|v-)#Bc- zLO!oMC584Q@tkqH9$7qHV6OhzXIQj_SF?mN>f|qn&WDzEoK8*eH3v;^(*%bpAy)WY zryXR{eFc)Ix|H37pw&C2oH`bT6CcRMYb9j`X-chH7eMjn%sUbtW2;P|Ir#{4 zZAs?r`VqW;ru~Fj-|4FUe6?MvBd7eR5)(G*QhAC3c2v$GaQp zw_e;jy98{;Tbf{k(?zGag4Ft*aG6<3WHaxu&2(gp(7zh) zZF@57w39M5e${Jr`E`xs)0r3i&31W)o;NUw!a8-#!nR(jRk5PlznMpziq7uxx~OLL z!HfG|*o$oqX?MWvCr1dvTEl0olQcnh7}_y#nfWpmv~Op$1S9^ zWKK}e203_{?J2nmYVeP)G56VY70jmT^e59$ZFP*1$PA9d$%n4{qcnAtgGh(+f2_oC zF@(p-ff}Y{tLWba{}0-$z?DZ5w}}6MNg|oyGJ-Sxp$B&2MQ554t-+vel?Lba4F$F~ zyiBaxG96|Vr7r?F$Z|9kT@KG@Fv$X!<2*-@-?HQhHNjv$GSbi*>b(C~k0F5^xnK%0 z|6-GGeSkt+CD2Y=(iWC3xo4$1-%R@JZJgTll9zNXdYbwEXDvk8&1aAGl)_+WM-4~x z=pij#G}#xZE;9{GbbHm7=y#dvX&6-)qsv}DN6LYw@ink;!E~H#djO!uPqWYj0)%v} zABmP+khP*U;5S9t2=hfrN_abgkoysKt$ZUb9#B38JRoL=oIBC7uTQ>&gK9Q-(ZQDb zuc^7-R|>cm9O)!~@Dg2a^gdHX4Tk7-~9%lCpKbI@rppCaJ|8kF&EppYqUK>jes zUc-U~MC|F>&`b;*Rbg(h&9_buVG^F`Rvjsz|5APSpOEXzL9VPSA(pAvbO<6vem$l# z_f?KS^gZ>!)t|Ev;;`zrzko*@I}W#*tM%+fE_6ez!uUVU(zEcAbxX?j$eTx$#AqIw`PF&&P!IDr;-oDpz)7AC;kH-w!#7 zt3{)fwQ|>N2W>~|!Q{xg2@%T&S)W_6>m!LgsCny@UOA?J&RA0wOY&0n0b{KuM1~Lc zq;y4!MAQ!xR?U~%wb5|J5q)^0FYI<89n!-aPmL53xh`_IA@sv!S0z9U_ZeBC{Hd1v z4+3YDva|`OPK!$lBv2>d3kk%;tTyIphTDXK_iy5jQ%rvQ-G8g9osK@PKRb|y<$97l zyW0mRuB!ir>TVj(stbhi9DP8#hdr^cDXOA&0dENU2$@>?`t?8F8xt(mgVl~yQhqG| zZvOdEns^aUBv4WSgmp70iRP984%cA%W)oh3TS^l5VZvXFy&Bn9u z6x2`{f&~j^aHA#!9hwW1b71i%0adymS4!{6r?_Any;vX`l{BK4-o_Nj13w_YX3cw!{k3dDfpk3B4Usjq2+Lm@O4CrPP2*VM_EpaD{bDx0>G6 z8*y49(pinJ_1v$HXBulSN9Zm|5U4tFz&Rcqt#0%^YXc4cooWLU1osA{)3kAoD#g8_ zRFS?J78jC9I1qGqh#3sC#q%Bv$05my?4k!tQB5fj1@MRnd*hCVQ${|UD2qn~O04Y0 zey^v1!T>C%n}iXf;lE1jaj@%Fg031B@_;$x39&iGH^o?K99wcX8(%(R#Qph4;5N_4 z3b61m&&!Y=CmpLB<`6Q#T&wxCo&Yyi7rqRiv$OdG^C1Idq7C11f?29a1U-24adE94 zVgTsmFe6lyyjY%I$7!5<=WvCVZf2pT{>%l5vp$Qcsx3Kq$D(CFB((C#Qv9+t%=a~{ z2#yJpqFk$2aAtis`(DKS?O#0{g`~67QOAl=mfN(U(`cM%F_dZeQr!!+!Yfv6>&oNM z0s@zVY@*na<0PSNzOdPX2k~+?PRd-{pc2lvCu4zu6+|Nj%-U!}2l{ zRk@J5>-rL~`80=)3%h}oI)x|O;NQ8Etx55B%sDjcS979Ko9&wkpJ^s!-vbBCOh^*B4%%= zNwA@hD3%4vsc!X`obN78F!5jPBk((l^477F!xiO%OszhvD{Mb);ja87$~ZMm``l$q zDm}wdUp5BFTtWyIYmzFKpK&3lUe!dxJZx!jd>#cfuDb2i6j3KptT4>0SAhqd6EaC# z=fft02X9DhPw+GS;AQdUc2mg2XSf#~vYz72;WbQUUmgW4d0R51$`x1efv<9b0o!IEL&W{fYVGRP~lm%0dG$W#TQ@=B2#QI@17e2pftD(r--qb{0JT3RS7 zX3r!T;?q-sJ$5hrqP>L!bx!i5uQ^2wjcdy3+zQ7GR;0%5#l~E4bO=Ic!tCX7^?N=q z!-yEDMh-Y=X{tmJubOM5p}_|MnF#~fyBvwzM2*vNTL!b5lkzfot}Nk9)0#u|!>y#D z`L5;*bbZk7VUfN%Dx%6MwgpOOz?Aj@6>rW&N`4XjaIS6Gef;1gxb_R*Vql6*ijThS&S1C+@1QQQ5Sg>tdIes4%DMO0DX|wMLzSlkajh z!L0RT=$wVJX>JH5`vlW|<~VLL{F{xs&plv5=w2w-uQsj@w@@|r4OzsFPq3bWJXy~E zu&uF17P7Zeb$J1Wl8w5ZRwwhCbVL-1TnS&74O=VoaG<+&4b&1ln`XP z?4`OI4#U2y@|kq>vM_9tV}knZK__>Fii;97@B%G5_C(F33A=xdshTObHc%9SFnjSt z#JRzqYW|*GmTG%B9vOYPL{cxW=o)7K8_C>{OZHS8K}{mkZRx?e{|tHJj{)Q zU*pqqx0aY6Mkaf~6T)}I)$^NTq+>61FL^A zNuPk6M$J6fZ4uU$Q@X8Lu!BiBgK-~;#-){$Iu+W>>-YE>Mhjwe1-1ZoO^4XpyrW_Q zOj_F7%}}yUAyLwk!CFoOYsk6_hEBJy_g>M^FcrQ?MbQ`Am5Kn)5Rc=qx-cTeXZ(Sw za%;^##iZXUT&i4~n=yhMvqtN3YbML_yx6COao7l)J?toPXTEkY;e7XL=fT5>UwK3l zA2+3Z>#>#1WVE=kx^L*9daJ}?S~l_%Yq0Z#m>T(2hh zhjppw%B19O2|WXYQU7XeI^UL?A2ZhOB76=Wdi|#h5$*tI@Y-mLhqNM}8CTf(Qh=7y z+IUE+lCf2E7e}MMaGhfBrvtryr3mpDfE_g*u_w8w+P_N5kV!amYPq?DiKgq- zsnxr_6>QhF#6%^*=m6iy#}|l_){i5M=mCd$zX=q)nC+*q^}Ihbq**@8R?wR@DtE&( zp>_h0O0ZEyLs-K}M^vO$`}0#7o=>k{E`G&dvgb*Cix55t#oTcto<0!g7A=9hOJWAhBCDkxa6QKu_=Ff4}*-pKCyu8f~RaBG``-QLb`gUSk? zPb5#efUGnE_UB@T)u%&gWPtz2oo}d=;vj}`*x|1> z!26c#&NMO37akRR9C5H?6C>Uhhn ztSn+DC#S*j$b5b?A^(Ns)t6IZR1#N#H9{>lwI4ekfLk(3BAMKxl3MUri|Z~4w6Di; z>!Y5xes5o$;CR>HIrcha`=)D@6H9~%AUq|9-dPU z)}NCY6imJVBY#c*D7Tmjf`^HAoGZi_8AvPtoN`JS&uuYfbDCi}+HFa#WfCF$ry9}8 z=IU3wBtABJ5nqr({^%%V^Tna^tMz{FL|7}}RT&?m#GH4$=-l)YXm8|2;$rG-TFcKR2+RdYq5Hnd=jGnZ-i!Pu zumI9xwBY~6l;gmt5_;v*U#rOywxxVL19I^;R@Yk*?NOl~47O0Nd)>qSd$wE>pQ#~1 zs&Zw@B+687iHV^^gvB=0`OMSt{v~SNX8$z3HjM+65!2x2)J(jjD=M1{NW!MG(t0P2 zGSD80uy_x*3PU4bS#MVK)*(uV33J~1R5J7LNoxJcgUPK2j%(YH&isttJj?NmR7;qh z*&mrlX1yC`yD`TsL0?L{6ZH%ofr%2YhppfI^!)}KK0(=zA0_r9zc_Z?$lV&S9jNeb zt*rW}=Hx=%!8bY&e}EK)Beq=kJ~Rmudbl1@t}ks~Po!=P#wz8?9Gatb{UJu#j??8S z__-*_n$4M`I^mNEzIbOrTj$S=j;>f`e>V72L)BnoC+exwbW3*-w7iBV` zwhzVST96ka7BrHUh*~oGd(g9WA-b^At^D;+@Tov^hR^avb2vJ@4X+S6uP}t0MQfSI zrw8XCTann`j~NB1YGZ9v@UK%IAFQcYnCo`IPF)bJ+Ho(e{~Vi{{`iWN=5}nQ!0*Vh z^9?zeJXUOUz}4DvLd{`!F+bSOF18yck{!7Q3%4SgXbH1~-*(i{Wnztr4#yAwyWk=E zaBoPtwWYYoHMuAToItPi?;;M{IClwS;egB)Syfdgl4ulNzjG_^?AS_%3?hKZcULBT z!?@Ee{%_*pz9%8%FyW3602Qros%I}9`$g))b*o?{otCn^GNq}t1QrzP%3e7b+g^;H z3-(MUKd(QCv!j3UNfDj-E4+(e*n52D|QE1F||a@Uc5x2IdykF8rZki5Yz2 ze?lf5@w8Cvj%;r?-?DB|bR7GRsXTdxZngnAxkU(V%GxL|{IFJCZ5(p&NDq{d$WIDNr2jVKrs1v5 zNSg~`C?f@X;^q9>du|PspL*oeoA*a_OOi6bMReS}QHlFyL|d(5l?9O1ZfI~^U8-&R zxv!31oy9Ti?aqvE=Z9^W z-$uFym&AbhvdK9Ti8*hPWByDZT>|U_PqGlih_|F+Iui3gMu&oI|F8i(Pcsar9-WH> z zp_M0+`AX}MaI{U^F!cA0+hGU1nSV!%{~{4CS|YSG3`QVKjmAV;Z~rc3NqwDQGMBlx zK|fZ#*5-8mM@U|ZJ78x1dEHLuSqbDf2Dz3Ib<3&fs!2{eIwV+e#PrXH0=Zy|eMi`_ zk%@ep)o@r0j<0L0O`@@{ z?5V@-Qx-)JwQN}@p!Cf36+ZdPM;qgc848sQvFD<<3*_IUcS4WL%l&gn0)_@_u<+4s zjk*I59I>QKRZu}z+eOoSDYBbkv#3P958BZ*N^C{l+zc#oZk375loj=mZRZJ$Tj3IlM;Uc>JrAiboa-R(Kq-(L*UR?D7hP?ABKf9uXNnc)TU>wtq#xCJ`&{dR_}gmUUByy*?8V+ z=ya*J6H&@lmr2wRVZT~3PT`AC=6qZKi->SPPf2M0D^u4Xdmd}A^@Px#%Y1XR1X{Yo{bg%f{B`I4q3M~5{II4>glxoqtV+ukKXKGw|U za9iU*q54hFQn12)uwzg}&$t|nTsm|_#%upR33cqEj3)dXjv@(+Au0DefVzd=NvYIR z;j5ja`_%*)C>cuWcv_wd0W4AJna0uG>Z*N)OoZNET0IUK$`r>M4q?HDD7VpQsRPPR}5d}@Ia^GyTTin`L!VIulufgu4Lh0gT%D{apl>E za)RauZ;Z8FQ-t6}+Q?dGQ-bG_aY6)K3+{LRZE6s1@%QNw);^fxv2;%9u`K>tFsfm3 z&weA!-L?zcK7s27h*awZ)YlN zktI=QYa&o`kyqFEP|{g4X*9?7N)W{-XbyoDAh-Ol#aQS!@#MTxJ9H{(WQxDw2eH|? z;{u}+6-g47a_#0orOXwXq7i(@L;9a1DsW;J1PMhZQ!Sn>OzIUhWj5bpL=y6oX)ih& zvf4P~zM8-r_Mz`-dp^G=C*6nyW56;BO8dJiTQ0`HuA>4~lhJW7x3yUF$&$2I{Sg1O5abipQ3rdK&OUjb{Qd`Q?99bD>NwM3jPQX`WjQ6l=hyn3WYf`}Fy)_%Y;4_uTs z&W&**gUpO{vJ>eG*}EWZo&5H_b=9^=5)0oQgAevT-<1-9L^)-PXZ}p~yS~~Pl$0OA zH|)eM=3Yo5PEpufQ+mutZG@OJP6k2ELY`6dSj-MWwzU z|JZ@Xfckps{h6GY*}7=w?H;2kdU0|McvIgk|s=qoPxnmJ#HADyp3cl4B{J9 zH=Qqnk>a_!4`%Q3C~A_Gg%u|YzS&BWfK+Hngev&Zvz_zh9-=Yl7Y*zvC2ob9mvy4G zV^PbU&Bd?FH^EuLbCA-36&c^2KFw! zQmIN+lB!>nqP!$L3=Rws5D>hyl$bIQ5O5;k*@S`sP&i}1MFB5pM=32AARw~Se-E%C z+3^d22VRu-17K-GwoJOC=ff2hu8M*pf3xmwwo0kJg0 zXyR`#w+hF(^+B8D$Js6tXh`B{=whTcMa^#H>x-=Co&~YTmd!)@H)s>+tK9123YMeX#Ocg zr@N_O71TEAFGu9S!pijU+j9&d;B7bQc7lAvbc)KmbBtX}bQh8#Q~`CONHa^Q+g>+% zd^u~fpPsprd<1nLy+&9k-p-4)=ZR8e2tKR7#FW5hrND1P^WJ(TnD9h25HKLnkQmSp z(LF1|!mUu@G}~{vGCJt7xtkev()=ejg5%1=$G(UBL|?>6l~|n5lm&Ug0#(#yrNcrB zKOXp1(ZD&8OGr=zU!2v%=UwS0L}d2ktEhIwNU78z9&tH^RQlq0FQ{q44Q?Z$6p)~f z6&YE928v8)7_!A0eS6tB2}m&%c3%BkX4p5$kf8EuB+ufsc1C>HTzPW|>|9>$?=);_ z;tOon>YBZT`Hql0^n81N;8Vk7nj^uj^p4;1CKmfGKl$ZVSJPQ9*Tx}%h^wtO`EZJh zivulGs>O77caNKOd0ZB@w_^onXX82F-y!uR6jEKRwZtSQqNqMfc}G7w;l=D)=!-l* zc>xVYbKITvZWphp%|3T!Knn&r968U*an5p0fEm7iSoyxZqM@iGq$Tu5G`+J0B@*j; zO+8kxVT^JFl)&z!k@yxu=Mj|Y4lN!h6wA$f15J8g`+q$gSfmHR@o~xzJT_bs_WUu9 z7j0@Cp~NZCuM*JxdauIzTZ7*U z!Mi-YyH_=ugv7H}=ZpYDGj8(0dun{ueQO%&u)CF2YrGcCMf{G*M;WR>wx?L7L>rFJ z`g6J_t2nr^Pll^npDzY_-W(O3XARj?^uZYU;pnqt|JS<}N}vhvk@M%~%nq%vs+#Z% zL4#)Fq63ciR0}||j8{ADe~axjARf*YCL~&Db$;46ClBA7v-nM;_!i(TfiCRcZGhc| z##pVNMBimS+Z5wV;f)%-+$42aZ4lB5`dp?2+z-IckcRF&{37jmLR{8h@Y#Jm_IykU zD57#4h_Y}QPSH?f@OjJo-nnesBEf)?|a4=6($QBMuBI> zBj4T}MW#QyV5r-11&h|>@Xs3x+apFu%u8t1=J(-lfp1l9NNQ>dtwZQZ1_J)jh4R@~ zlm>lM8hTPm-8Vr7*lW4Lx zqG4BinxJYZv}vM61}cP1+4d4;>Wm+#MgKG+RA(hAaEG&F>h+)5A=}<#p6Ds{$qm)B zSkJc_>ABl#$~bL^f5thGu{V~D`zsu(IiS36Gx?u2l13FmWm|IBbN(!c6WH|>$av)I zsegL3g3Sv>G5_!0iwpgIMYX=65(8 z8K`3nr_=WoCrgPTYmg9>!tAO4+wg|(my|ViSNlWsdE|&M+~*EvTOpNaZPJ@T>==Dr#ZO7}H{nw*+{!ox31qNrn+z_LRExA><8P=TW$W#66rVQoX(dj*4x8k8ELni z|7be`xkMU0mde)_?w*=xzYe#t%*Hey9QRe-lyJfq`~4K#YsNR~WPmRL9rame+i3ED{Mi!Y(^61{H(^V$$0$Gsr}fl_}VKA*Dt@O^F0I z->_}C#_kzI&dVQMQA^FZ`*X9HSM<#TWQH6?4hasDCZH;dq9n}b#d%TrK`6aD+ZK(O zCa=VAW;jYh+SBK~8eNuG=x^(dZp7Uk6-by67noCo<%ak?{6GN`5mJu=-4Rj(CCzfh zDMYIsA=AmF4?{dE`L6nEsu?Pjrs~#IC=o#da?J3`I(l_EPOF^>j`v+DVT`h}vPfy} zhsf;Hb^5Q~$aW3f^@mlJ<_O1-CAQiu(buIZG)znt-CQD4-k81wf@?5X3*Vvhq}E^9 zjW_&=thzBtGri&Gj090B^U>!H?cu>r&&p@mSQY+QjL4K{T%Hvolae{>MS%7GSn!97ukBe|Ih}Vfw;#B>&ne0GX z-GpN1WriXpau!}PhzQb(`gA|oQdcxQ`iVMAN%#`>HoN}T zj5J&7B9iD((=*5;pqpBtHYPrAirUS$#*X{N^D2?Z!=dFkQVDHT5M8~UxCj2Ub81&$ zvw}n!WYT>7eC~eU;)OEEx59zNpeu(%nYd58-+ta2e)dyUGdoQrPdC3ibvm6RUraqb zJ|;xcjb~d=tt0y{%k}YZ-`I(KlW>*taiVsP$WWEYFi!oi1arF!=Fc;c^Ju!b6gD zdNM&!()DD5IVV%8+mAn~bY?`3>_#=|i9ex4W&H@N;(b21#wMNLhoOrWr9xOpcrvOG z%=y$~GOF1+J)$ts(WH9Xpl=TySCI{VJ7#|fEKbLx)S@ju^zxu$FZs%}KU=GMRXf(| z?4bFo|J0(TKxQHw2+U>Oc?^Admx~#LF-KwF-D0*%&krcp5r4Y(gr(3aPpzr6(NkqN z0nY(^0s#df0vez$v1#Qyzb(Fhgh0@91!!8Fx$~r&@HFoYcAPVbK+Hx{?Y_}tZPX#U zu_WzN@^a8wj8ub*?a}O3+fH}B&}g?^WR5R1Vte-wv(eF%IiB*F*J;L_Q!0XT!*Mxb z(c>O~C^q=OvRX`<`dGyVn(a~HY)Zx!_~}FNax&~!Wze1k3`l8n`~fx;?Z-2x*9rBomD-RC--&4RhHvM*Ggq^bWpdVdY}QJiS)8!nqF}~5m)cM&cQcD zfrdcd^$?nGdCb7JDb+FwHX99<@u_BL3L4NM~{)RsJVlNP1W|YMP0xpP5ii62^ zy%Lg}vxdr)L}_$7EjO9X9@8j>P!`V}lU@H~H?zZ+*8#oKJ~5Ja!EQFF>CF`q#h25M z#fIZ5Up`4amZw&*bC1bnV3ew3lsVtWg(ORZ*=vMG9@mGWg_W(9E_>>sWPAR3NU8aB zDMAQ@DSxJcvcR-u$PEvTUy7<&MO(9P$N_^W+4N_^sPTf;Qc}~qhtROm(h#FoFK>Lo zHSA54X0mrq1nbcO0Z?_`GqDH%4OkZnF$+s0O)q8WOuU`WUwBYCwIoD%=rH%q_yV8N zRIJKiOh(FpExOd|t!Qkhy-`#)Yv!LOZyXVp$Oir|&Rqbv1{qa0q-m^W?n873(G8!K6(dubXWbX-1@hCA$+f(8YXw_#RDVX}o6G zt*^Ag_a&0YWbnUtg)rza1qc9?s9YBV3ap;)JkmZzwc23dBknMp*BfXQo;#OQFhjZn zG1F0r71!}2Dg-z$N`>OD=}n1i#Yag3YM4OCD2uxo?9j7I`un2k54If7;@~5Gg@bTG zUGcUh_$oVx=Su2qzgsRA8;`>?+By*3%(J)?r(5iU3dK$3O-KoFf{b-vAF!j92 zf$}c(N3&CK5#IZSS#5*0p$+^$$t|*1GV)RKB_k+&c|5?;(FJlKVt0>l8H?0Hs;zr< zSPuEG{BP=prkFT4eMwVDb*z6D9Dl|a^aZEo8P3IaESz(tI|X!RnDDUIwZ=E~xu+#;yT)x;BFGBsD(qJ4@@e zC2F4+<8^vY{T-9~?dXW*Ys4ruk#oiSNMD}kZm#x9b=uq#Gg(7}&w?YF{D(sWZdm@S zZg@%HG3J~_d{wxh>xwWdm zE9NOCB$3J7t^{0}S@xa5sgG65r+ZP~hr6S>#%1S4FLSy?nRNYOi(cjXr=mQT(Z+hw%P!kU!C&`#z>mrHH3_90HylIcAA$jRzHNpw-U zPRE;&_I-<~|89)XgIgqbEv)M_OXaAp+$D}F5r+le_tutY@|GP|-s?^TtfhqiQsFM>HcRMzk-b>oyUr$NCGimzbxp%ay_yx?WzxnIrHgMX4}2x#{KYqYEoR+ zHBs-fEgFQm3@>ml8mgxdDM6xQ`%3f5XNLjD;^Zfl#rSbv{mZ*t^96h8G(0_>ib5+A z&^l(e;~4gZK5I-`>48ZWgSI(oZP&R`xQ7)SS^Dea=%j9YYPek&>s>Rde6iQH*B_w^SHv)#R;Kf;1W&fkOk&dMVug3}EVd#1Rc%d8Vt?6m3e>B-$xx7STnVT6 zpEqUkahK?`hkWv6NB`LMcVOyCr4gI78?ECIc;3nobYBzmH1p=VOkYLpNxtlDe;4Ez zXV=6WBU%0pS|{`j+@f!y+SKmLa`5e&4jraG{)i{A^Km)1({O&AdTv;~ccK{&w8d!? zOdXl>xP5|EXw2c87C6Q`Gc#p++LOt+-PBFBtt2W^(iquxgROCf4{eH=5%5j8hQ*KP zHG}hmbgyw2bv99I%zECbg}g2`%az_8@96&A!W6sImBO%*9(S7uAy^0YCP565zGe;>n1N)t3^7#fN zgUxatCs1tnhkD&wAbve!&K9vRiBnip-6v{V91fH}cV5pc&As|n{=HL~^U+^@UFZAF zYJER;1BR90EGhTX4s`|#J)T5vgYKzjvoO4XHLVBxfzTjV?K2EPM>zZv} zG(DMZxngwO2&dF?*zASuG8X>R7mMPdt+vDUvfYE-6!QpVxyQefl0-k>9%)s4J+4;z zYxTN-{!C4k=>PUknQ*t=p1#`b0xs9<;&3}#s*(Msr`wQMn$0EU$xm;cS_@-MZ>voX znrg!GwsoLj^hT6~cD&d@g$9DPkTpMCg0bC~d>VX?s^TbO?9Lv+=COB$OxX5;BvjB3 z1)5}}_**S*qB|_KxsF+bgI1F}M(9AGAZ!Gp7q(SYD-D6Xd%N39uyY#_5PV+svc*fM z-;(1qnx{}MO(@UPis{n3CH2V>2dvrTN%8%BAQ*K5EK&gNyIM{>+b%Px{+ruj(hw+B zAs~tO>I-+B#`ngLVoG}?DPdc*Xwr6?+W~C;>%l{RCQtM-9`t0s2m4oH%ExmKCUx{- zB6f2I|F;^7T&L5Ix}_mn_xmp&hx)P&a#C8@^^Xn{W0>f)KDpn)#i!iu{^_jK_%iso zFlll-Bj*mriwu~YxrQoH;|5plKTRUyieGUJ?)%s4>ivc6rn$QaUl5uE-UAbs?1$&z zN&w6GbqRdKd!8`;cPG~Fh*l5zcyI0t=_O>Y?6ZW!otst4bA7UMZnq2G zcSd)pkVN`VJJc1%7TsC6<`wzeZVNtMhTiBVdBPuDs#(NE48}V@lU`10(mYRd7#;U` za#8jk8Zdui2423Rw%?98Rj*OK;P37>d7dNiDzj-jkd0#=$Fy8jZ)#KTZqE zR<&^;RZIOJ!L|I6fxEn6Unu8Ye=JQMrDoZe80v&7DvrXq7g*~oF~MQ@zoWZwYA}6F zni6SoS@1CS-lDfO24is}r`q*|62t{RoUbQ+%WM5$EB#xlz{s=EMBExuF@GG0Uj9YK z0HiZmo?>g2jG4N70sIJwBD3k4-0eQ!MicmlfLuai4@b{(NevG^{i6|BiV+r9&VH$3Ot$7jCo&uIC+KU|=QvAC_#dV8Nb z$ITdfZusgx-p$a!;|aY%(hQu;4jV0U{iEBqeD9%TzH8(c;r7gQ(z(1SKpAo66Z!`& zKd!$U$rm#BA>F`tnY;$r@E%8-0(=?ex$1C#^R|H*o@zMU4j+JrHo5!-++O%{)M>>X zN700|22&e+r(MJHJKLBk>k|}d%+vyjdC(nx&QKJsu9|A%_>&A&OB<*-US+u2*v{A3 zKsIjYO^l%98XC&1A#i2%@?9|-4X|M_=#7L=;m)dtec8P$&wzZe2>3nw!I)5RwYcK5p1BMHTkt zOm{{5MjDe+P-x!>e*4pQy30S|U$1D(o?ng5bCb#rL@9Qq#=xd~Jz8#(g@moMLTi-T z(Si+No0^5+iZk$ck#8GNGj2$@|3-)p#lhjG zJTxmJce2U8O0C^o@iV-}o3&Gi;>SjiH}E(gRC-6VE$%>0M;!v^%y&3+Q)*<8uo) z>Y-uO&rb9{m)6?>gX`U_F$3niSY|lZ&%ipDMJt+i?VrS5Uo!ZHQjB0pD9f%E0h<0~%O7kX4}P3|aFZbViWTEWb+?zGzcA>}$3$TcM;+tda~ zV*YNqXedFOn2-DLAWUosbtLzdInXdzq0!3<&~LJ2H#+(zwrF*~K@XW_ zljYN!A{&(2n5}Yw-Rc9C{n8R0p%xmK0d(=ep2!h=NIa#*3) zt4CF`LM(3}B&zT*l-2$#eBOK~R1x@K)0L9$`x!~AWGCE^&eolFmFa!JW3m`b-TgM; z;>&JEZ<~o<*YRGw*?hF4xz}-erUY7K`MDmQ&JucdqC}DPQCc|3~Igs9L8P zUywEQS4MRk!{GGZt&s)(K^lj8YA}~(*CwhWZJ?f@7wMS&d_q_5iO1hdT%(e;xatk+ zQFb=jzIoLJ5<*T0teq&XOy#rirL#{Oe>1ow2k zl>t;jzyDN)^8ShdmzCA4?SjjfE&y=!A);;iYipU9L+3D@>&uaHL1B1xPA~_Lx_B={ zMHNA}jF=Ei(bHeV`RKvt00 z5a3W%nXft&Y0nUZ@CeOrBcDUDTCJ}ZgwD0{lAFM2+jvP)ku!4`okhT7SwTlD+p>Sa z#ifKUs)1B)sZCw00kcr^1@S2iC1msShYLqz`$MY_;@fXSdf2H-6uN9XTZZ)zd$N%E z89#8*((f<0PHe;F(qY+*uIT%Cn<*#CJjpCWNg#9iTp^<{k3QUM$PyqWL|q|J-q9gc z{}!34ZHG6Q8%K}w3Q9Tn$i$nZeTMLypx|6@Mqy!Og51O){6AnsN*9GF`JOHU&vCt} z1b*>GH$MyDa2E2G_`@A%MB}KtFKB3BlKfiJDa^6D_xyA)qa#u}$H=?E$Opd1>TaNk zY0BbWJ2u47B*%6ak|f9=QAu?GrUPhlI#RWDy3s0+)#(c6;-_5YKK?E&67n7AP<>6v z!E2S!!XT|Q#N{UK@%2?>=%0E zd8F0sm@TUKwLv*JF0MiML6dMH^70}gUVydi5{T53*H39J(oXO=DmuylSOZzd%YvvJ&BDy% zxnJ%?%yLP=hv3~`dCN!x3Z>uEdA*Fo9%IT|o}VqM(RCw*VX*bp2jcCPyCQIdeb4-W zOJ?bmg&oq&%0iz*Usfv;lXx4s(V()w(u+4mSs4$PAZX`h@FcXIQB7v>>+U=YcBb=> zLj`Of2R540A?yF03&4?@jM@x`QY%T69aPD)7@*G&L0=iB4V2Ht8bo+H1Ad9f6<>ekB!Fk14&(1S&)2P=(sO&k}645%yb#Uso700Ol3&qi>N?l zYHD5pYQ96HM+CX<;fnHwz=3w1&$!BF>jy_~(>vZRX9fl*Ri5#{Rr_N?lJzF0wb9Oo zn9VBMZ20wJGi?QL5jve`z~dG@CpH$&b$fJjJq`G2Um+=2Y#?9s_>0R2MzhD9*P3Q( z`H?@gK#BWzYAMQgN6=;053AIas8WpEY1$d(f^a4`cCE5baV|89BhTv9L_E|M=XK_4 z56-XKZ3mPdp|6mvC*h6rx;e zFnhKiLw})GI4X4}7o=6VYL>%X&$yFky=WkquGgcg8LRsy|L~pA$gLahK1kCEe#7xB zG;lvnR<(Pd6X?HMvJ5j5>Ma8z`-*JN&MwGN_|*)$X_G^&A+~x?_%r@oX|dICXkbyH zGDO+ZfB!17f7V;Hl~=>ciFzW;TB5<{-3336VL7bW>M$pj3FOMDANANl3~FhX$_LXh zDitZCCiN{#5ot9P28O|677HM+xaYGBa|#Av-ycoYeE2UuY!Am^s>#3$;LHU)H`>Oa z-q2klw^$+55#_eas3r?vRZ)+WYgo5SEm0C6s#5bM}ord9p6s}zG&(vGv9|{ zY};0zl+^;cZWXabwhKbotHI4)mI0yh7Zv)TYx>(I+DPtJh~Xf?#`lWB%kqRny_W@e zc+Ob9iiGma#vrN!pWn~ay@E3#@MWVTP8Y5&1KjEjjt%GcJkPV$?|OC;uG0%zY}WkM ztq5NkSNuwRif zy+&!Qm3h;lQ7T$J&iH0ZY26a^*aFUIs}w@9;7zHh379NKZypbJ+_9}8qj!Hm1-@S$ zNe+?I6zxT)x!&oP7+<0_wm;H`lX?w@SIg!YM)$hUuZ3p3qoi3e_AC~UAAVUhzQ=su zOkViHa9ors+^;oXa7WWl8_Yl^Va|W8DCzn?-9|K#LYC1e9*Ka|8|^TEzEA|PYH_=1 zcG)7=n$_DrnW|rKXSrX#GZ&U176wPnn4-^FL2>$9gY<~QUgUDV#^-&Fe=w6iwKs+SV2QRjev4>q{u!e+u|&!ihp`F4 zQfc6`<@;b%dPT=OnS;v*0eH)$NFK-}Vu&45+FEQ0K9CbgxiomQcXAWMbLk zMwf91;j}CY6rRIJX}fM}K-dc;ZsO1rSz!f6mn4q5wR`E$&wae|#CGWf65w?ex-gyG z%!1Y#bX7|IxL^d#hhYEPHod*iPJ&erHDJALsC2uWgi`JGDAi>C4&Y z*S^i(tH!ueL-@W1`M4D}be2T~t{C@&N$x~WdTHI=Yi#x#R9-h~DR%3vN}8IHg;Wa_ zDiPuExWu6eg_X9OjVU?29zF^=zr;4fLg2V>g03|uZ?+P3r#QHP|1*;w#Ax0PamwZ&?Aw8-l;yzIvv;I@&3U~{^gJcc<+2`jFs zEVvdZIEd&~W$UnX$_C46+>xivD!QQJ#Xoy7=JJGPcW`4K1rT81(=@)x!Dy-fS03or;1U~WV$fr zL>);DTyK7*yEBknOMqNwX&8XXtZ2P`n14Xv<=@U1o;d4xk zplV7td+2m}Oj*)N6sS;OLP1lnF`6hfQ{m|6N(&1M)Y0+RS4RCC!wZc@CQ8)d=t2r; zw;Q5u4TqC1*b7ypskJDKo70frUSV^Jhz#?1QWwQsiFg`p)W?Df8)KQ^gWOIx4GYuF zN~&RE#p$n27ED&-t^?Rc#`b_YK1x*M?W=s$2{@QxDhCr4Koxv}L=xN@b0&5hQx10_T1yhJY-^gaL#fh~WL%3N>nGdsGLq&mI z<%|wv6|g-%Ddc(W!1UHRWaRhvMyNE|VrDe#$Y{$jvM~In@I7d1Q}ZcCyD+B83gf582lS}I;|ou)tg-7p zK7}{Rk&mDb=tIBx2WNW>QN=ixTUwh4SzK_eob~>YWb=aihE^5A6 zZS^yy8{^g_Xt4pm&ULwf>}oZSrKYA7Ix>q&oN6Bs{L?u}Oa9%Xx26M}!i^^ft-bu{)9l$Zgygth=oX;EzEHz8{G{ z%-p{AVe@(&#`JtWOjAUA*%VK6Ts_oKW$<~*2)H}Kb-?pF?S&!RYdFy5&y2UiNdYzQ z!KBQUa^J*CRr5lj5v?qflM zA_|qEWB-mf(t^z4;kgo1QP_B&hS|PXbaUC};~f}v!t-75^J@~>c?FqhWp;JDt}Xe} z4~wa^QX4-dMN8@PpYQLATJWdFNmYA<#!qy3oK3-Rnp7oNs56HAx@#>Pz_Da!W?FRhxVmc*AZC>S3~^;C3Q=jzOj zM)}cbHOTK6?q?+T5P$DD+Xu+D%=E75DUQg?P@$6VlYA4yjo)8*{M{05@6wcP%qf?s zVU^={U)%@!6bbk~3gI%3z$-0$E zISu`>VEWmEkU529Ku>yzEoa=Rm4bv}hD6xe=wQsF#Je%p0jWYS1R}FgV2L$B2gx@C zR2BOMZaTMExr~a7e$PnYzq-T0Q{2kWD9kI(-0ROC}}R|9fYP_ z?Jl>oYu5sN`xvgDSB#ts8Nw^pc~4jjnt&jIMi5JA+EE zKV1pM7oi|TAs70$P|3YQ)M*8IHRUqgfn2`%980_hN)%PAg>I16D_U(%!o%$GxXj(^ zg*PkT-3&#whPNEDqLo_+sxX+iYdYN`Vc#Jklf~~m!9*e5Z&kMig9^_yQ`PNOw?L>W zf9(7mHQx5B#HE0=+OEe3rLxG^jlWC13#)f{`j&; z>AZfcbY_4iPCTyZx#j_EQ7Dz=$l zK^9Z!@$Y0-E6<3KQJPnGM_jZCY%*2h=_qyRPaxpkdB5EPv|CSd@hSIP&~F=29B{!U zCg=*vyU-ZoUyH|+^mS~1?6?%5d0x4D`SoB&a1rkA=|A4;f59u*8Be%!Jjfd_*xhTD z))elqku-X3c>Y$A_gQ?W%FO}2TyngVWVPAM%nt!y<`JW<*pRWT{~cIvj{25yyrxi_ zK=_*jLC=7_;al+hIifQ={~jLAyON&A@v%|Frl1cxv$Z zbNpc&aKt3QKkZE*#D7 znZ)96D-oz_Atc)0T0+Hyj;1}pQ~>M)KKuV21bMXI9;2i&ZM*k4hS(EB=F}oTjOp1c@o3;f)fbMCDVB&uB;dV-PB0kR9b8zr_an zao~xDOn)9u=dn5Mb+ymOrlt-{()0_pn#_lc8*pfH0JR=uDjI}PVumf3Yw;8K?xeKo zQRdmkrl%=>NiC?({-+s5Kr><_!hq1Z)mFEc_BpZ$Qk2+@UvKyiiht5dw04ahdiLA9 z^^~ho1_+A>X2FsuN}@=N zi&ek+pQ58-_-16P%t-%@g2&po{-ktq@Yjl;vU@M7qrrKP2P{j0q4hq`(yo^2X{ z{A1z7@cm#c30u&gud?#1+Hmh(fSa4U`(aL|*>)Ast#zd*fP*>4VhPA~UXQEE?eDMW zW^J-?qn}w>wA+&Zn*Q;xX~6z;PCEf9*piI~a-AH&7K-G7;rkXQD&V`A)F2KbQIk%> z%L_1BN@^*9OE@;Uq>xKM%aTDj0ZpHPWG<=qsi$RqA31qa#{cj&+y5k=!*e^yI+I^1 zc+L0%L;Tk*N4v#(jPt*m2h5s&o4sBpn^oeHcPJ89JZagl|HBbh)Olxnt&U1n@_*)6 zunzGDpr=IT|JN(_f1=3$i{%3VQaJ*N3$w$a4FZY3_SeD8h?1c|Eq|uKPy*zCc^wH& z7F}5wHVCymyxN`d@^tyqu!8s@Bs?=YWIqQ+N(m{5G3b$PP}c{T927?~Fcf0N5Mcl| zXFmjSyK|OpskK zb_4r=eP$Yv{XFT6H`Brj4=S~SB6ieE^W>AK!w`KDsI)`fZV361VJNUY`~lY|^U1n` zsR*_M;=^0zniyolDA=M~{8jUH4hXT{S^9oHwv&_h4qX8nl~!BOBtjO+KL>>3(>J?3 zSpD8ykEU}bM&fXx!9ZLuR(|<^zRfn6NCFvWj)YU@=5q-W!bgI7;q%T}9!M?qypa65 zTvw8Uh*-kZ6Wi<$kxou&IC?!^{q0K4GnS89t(Ud5tS4D6jk-5HjK=qbRRzfEx)2V5 zaytnmj9OS=_@|_hN~G7n06|$hTs1YXvx+h-0bj1R4QJTb*H-|i`&`}MU+=N_ys5AZ z?SaGK;Pp7Dy8Un9=~fH4klKupps8 z0BWqZ^Na=t2B!VIw(H-3x;(DU_ebKuLWH%OE&HD?*S+3O%eb#MTsj&=A+^&|3V?Ra zryNa~)dgP3>>PTqL;E0E&K3$bUvBAo4lytUKH0QVhbzvPX7}b~GVYHB=l2}~NP8?0 z4dAhaM4%oP5Hk95qfn#l*28mia_~F>t2)si8IZ+4&jv7}x}LjXC!Nz99WGk+hQPh= zo7XFyZnU?ac*I};tJ?jt7t{T;X4Cz4)kW8RLZV#)Q~$c3p!Ik=+Kk5xve+1Sup+7d z{Y8~I@+6%E1=OG!tGDedDu2DTP^p)-Hi|!b0n0dq4uUIH>|X{neKaMeQAc6Z2gLUe z#8_$cgN9ZW>bA+hu98M1GVk-9RC+CFsMYSO>snxZVj_dZ3?|_7+`#MW^|<5htcv^f zAZcuDj2I`b(P>`-hr{+y4C8OH`K1~w9z&okO1a9(1s0&GR${dZkoxnbVGq0w)d}#v z)t(%oB8h{C%NP={DTa>FX+*w20+@zF02kiZzdhqauDymlt|fkL>Hv(qi0u53o1X4+ z4IG`I1XPd_7Qndk5qyWqyqrtf!~%wv%AhwMLFoTSMS*{K-Jy5tenxOc$Km(zW!tv= z`BDwQuaznlNo0GURdl~!b;S}2=1P$TTVV-y`VTWHqLpY5VN|5SKRRMn+3Q_w=pN~N z;DaadiL5*ATMF9a`6T(%5B9a%*{;`4lDtRK+jlqeFsA~-N`E;%w^Ssd&(8cj(_$tpU~7#JDd3Px8kb56fL)c+TSG6)K2 zMbatj@n;C{F-2gsyincqvsO%tAxqPY0P5z<1rOxW%<<4Dp~_XR57X!Si2wA=@!zjc zJRa9bLjRYbjSbywc}n@RCMgi|IrbbrFBY9P`(g7Yy$3vTC8n&Y$sFD^wJLSJJMI9C ztf>*eJ|KhJg~IX6KNP8#9t&=+T8kBMbv6)*Ov*qj3llE&{q-rWpil;|O<-RTqSpcK zhl*h*E8K!{`tmswfdB zCaWXD35zL|olbMU$!L7D!*(w3ReQ+RZ=WWBx@XH?Uzg(l!ZjP+${mR@OjQF-r zM}zy7oQ(G2F9-ncA|zQ+X>JU-8#@VFd* zizE>{-OfikT#n0?N?^1OCz8B`!Bv~Eljfrett|UG_1Caq z@cgd%?;0DqZpSFuayb)l_`MasE6S)ATj?W89$-SO8J+wMqsR3iz8KcY_ z+Q0qVVxzI;xet$rAX(s}j0Ucz7SJI4S(1l|w-(J;mJb`z>VMADTgH&)9bZT_Vgml{ zziUJK?POqWdG35hHS|p*uJmVOqDZ&H+4pXY65x`S`JPrx(x;AM2FUKdGnUUw6!HYX zK!A^C@)G7xhc4Z}>AwhL&Pcte&_tHq*yKo&ps?~<(Z&0(pIwe7u>skdGS1E{PEJn8 z9xdlQ9BRWU*|Ilp=W(n4;Es8G(raaTD1WBdr`O+}b|a*9I+JlgAq=VYv*kRtq_?6_ z(}QwIB^)0v+bRSMfyO*G`Z*E#`VwT)jANpROLaIe+D)T~igRU1Ba#h{^VtYGEfz=#i)j1HA3zW5Ub%FN6>GDBjPHFYF1)9~eko`Y0a4?B1Ouywzw0L$YKC?cN_ z71~}1qCnrSY9ZS}2B%D?B@Dh5hFnvHm!0wA3!x(%uukiqsI)3^W+z(h{w@@KgmPtO9B|LyrYq4d*&;?Jq;Kkrj2moiRF}Girn_X$I_s4+F3A*(e zJvN*m2gBi6LCgRL%okq)?N-|{fKw5lNTtW-b*KAxXaKmpYV8&naix>3-@LnySo6Ia zty**#jZIBnkBb_wcN2`a-oKk|mg9{E!wV|U>T*ZuhQ14fjT#+yMF4hw`et`9gU7A% zmYA0%8yzMrT`=Hln?Z~yng}{#aA;^q@wd0zKg*Xd9Fh*Oh`jC>fG>!Hx-9N&ol( z0G6}Zt}ykyU-5<`;Qs*3#_PxZ44@1aAbFN6i=jy5;*t_Vlp7CO2w ztfmG~kj~nDN3NB6BhWm*C+z<`44Oj!A9wHJkM-NejW<-HLT2`=Bv}cS5g}z)LROiP zO-M$GWQQUYnH5Epj6%pt5)zUmS*h&3e($sI{rnHV=Xt&E`*q)OxvtOWbDrmM9Pe=) zmrAjVM3Q89RiwP;K>3PgKvne&#;zCr@t29`cmo zl+ZA5Nk7iNYgcNPAa?5y>P-8V-LH2P%=8mI2Tz*SpjDn}ZjF2sBU)WufZ`r^i>m}h>Hot3i zp}kzc(1GL5UcH*ZNpfxw-$Y)It!qq_I@T(&Fg1KMc>7Lm-8L3qubEEkgC2j`Gt}a0 zdYzoUzgcVIHM|puG_bbsJf5sK_V^QE7-(KUW*3J)J*K~Z=n}7#6!Y`W_rt9ZJ73t) zV=YtE;)HRN$YprUEo^i@^o&?`;Wo`aK2W%K*dxM8da3YFu#!@NVG|O|>&vcLryo}$ zWrMEYj#Mr#_jr9E>w|Nms<GM4x@Z%`l(&wr9?=zrUZ3nK=j{Rg%#MEI#{T_prX& z$me*>V4A|42KyF9at9MG=A2?yp^ z7DvbDy`}GKuDiAd8ej&p8GgHNu<8j;dwOQ(c1nslM1bPS4~O@dmdRK*B^~%y{%W)= zk#X-Cr{5i7h$`3r8&gpgMB_T~^Z4gnQ^)tG_JsJOBEUJ9u>Eusq3DMb%#iN;wz5im z|8g<6|99u}p%P7RZ<&2(U!1EBVMLaUj)}4P{A5R(N;vP~!-;2}o~7gBS`Aw1qW$5g zQ6Wl>C^^Ph#TCO3!A1gEB)UAxdiOS%e)wzg{{7Y;EPlKV{`vFg_p-N-U!`c@WOFFG z_Tq)amzVZxT`%p2LBkxh{_uctuS($Vr0)s7%XO+9-Tc^;%0-~-qavc z{{AS9tWsN+?&aP<=0~RGWn#xrHBkmC)Mt4(n%9eddJ)1!*Rqpy$ll=*a)`^lpO%s^0N-go`dt8P-n;_X}-_7#q`sEO>b zcJ7^}pIX$}#}v}-$u}<5vy|xgnv;rdW}fnLY1}=UYpX(jx(pjMT2PL=Xs8sC7~Wuyabq0V=JVqdmNXBz!;cgpQkVFvmkNp$QoVU%^R;H zREazPP~yDuTg>Fjp97peQ#yiYo~UBE$311ry&@HFPTEJHh{Ll7WzjyeY#2nz&@46q zHcZ0)%Wc&9JC2Hx5HRtx{`K@{Lz0gXiCVLC_wLfXSNFZ*dc5qFnVn4u%}03@9i%FL z+pRM&C|}rpH&Lx)aIuXRD~M7Fam%+nx%0X8WF23msOQ)@hq8IAuMSejA~`ecI`dCI z(q8+p^|-CAAe*G!8>{CjHmvfiOZ#ghxsK^D?s-zDDe)dHO5XDmgbA_hdKr#Iyp8JRhx;oW zh=2eJuc;x0hnn{V^m5p7FCnG%QR1yFEd)2Zzv2KaLe{$3^~dV{U9l~kG9CKcynB3R z#gHnoSr)JpghfA@OH2ZH9Kz>VoToM;Qzt^u!jE=4(FKFmTTzU2JVMN{T z=zHsWJ`N%IXlhzj25hdOdU|Q(vzXhEc7mk+JKXdT9u&xuOoY!D7n=RwzEvU#8I>>n zF7-D^Hwf=!#~gD1ts1jSqpq$FKirX>gHa0d@;xjr*C$JBfQ6c$8cLDX3EIYS6VFph zDsEwVBqlc2isCp<$sWU(LMR`19yo9Zxc&~vDm6zX%JI+__}6qi4y3ZNw#7YJmMtd{ zZvMWW)Fgw^^Ibbn+~x+zJoQlXe4ajwv=cYBGcQm{ z)$wrF1F6`4D$*OTE4;hC=O})0b+RD>#akV8=ISz^MbUV584x8?zuKsio2&zlpr9;9 zMmvZTh7_rCpPruHx!4FmqZtQcVsa9UN(weL;o~|w^uem!thYe9bF#oz7g-34yjFGMH9ntike@%hebg@O+cp7`q@hqiA(rpE>~-R{K*dmV+76Jp zBBfK?X=KLMz|i{;VU?US#G8Zz7jLwW?0a{GUXjw7QHg^e%oPtZRR&5s3A>J4hc5kc z`dLQ@kl7T%xHoK2>;9oT-~cARx;D{m3+eyJZRJPavzF{en6a|k`+@i zz3n@^7N3@6Wi6PxYGIc>eRQ4TgUBDB$wsMoN&7F#O;~`_PxR@Mn`)!@j^TI{5a4PYTrkH1FVa$H%g%YxS65|-vC3Fa`# zWsVvCu_eODdhB}zXsjXTo*4Oe4u$4<`uuOP&U^fd0=EWL{g<(=Kinhb8MEv|+qSIq z^mM1cUk}R7|D-2`Ne9#3Ghuh{vH(8gfi3iTIBf=MMAVJ|VcR?I8Is-(j-|7+^PZef zf|Im&{h-o~GB5~lo8(uG(o6U0>UNf1kwVg_w3B2uDE{}r{6Wl|N>SXfjZ;Pyky&`* zw%mn}+&RSqtcXVOpdx8xr*6^lAF%zz&AyFrNrJjrN}?=be>JH-UgAJb_x66>T$G&^ zQq_AzS64!#s@Dk=g>dmteH{j5aLtFUo|>oyj^5aE9wis4I;RgLHUbnpIkPt;6)y$9 z8R)ews`kF7bqY7$633^}YVYYY>2XXuGWRDoZef+U3Fvj|wWl+xG@Y_~i^^W7?@rP= zb=oPkic1NPYP=bgQ_!JIShCyu3}e3(Tx65a)=pW6%-fIL1bn*QxE=i59>5K( z7lX1ws|1XVwH4Plp)|9wuy|(Kz|_*(>MYHUkdU9BPXr6B8-ZKlY*G`gTJq<`^8G+#46NBffYHDd$X8!{8Y?3ZNF;cOK%c4Gd z=kK2KWRR{gadDfD02N-qu_1>V3&3~q;EuQk#^vs%b>Jbulnx`|H_1$Hx!9g#34#LG z_VJa6W0LQJ4c5|5GUopM#(>TA9c4bRoFlJqq8Y#`J%-Px8~RD0u)g%S(m-FdLD&8MMNQ6?q6NJ{nNsgv@a~D#GxPSmD2cn&f1Y+_=s3 zyFL~=nwBlk7~Y`a`hdFC;I*e1uB#u(+VaiSwInjMoBDC&wujdCr63LvIN(`o60b(5 zXvC;9tqPo}n{~Pu(($>O-zsF)V*kPW znnYD`ZIZ3+iVl4i!hcJ%v`N0qORhq!mjL-E&l4n^NNKIfr7#p+S9eIeoW`$jO zopxBipnVuJVbj8oxTS<6>IvSLU?`0QiSzyM?%dw17lGaL+@^Kc-_ltVYzRWJ?b);E ziSesgAlDWU&YS6Y-s&>yLIu^7X1Bsk+I2j;2CgFt=79~;<$~D&;4%|+d{AWAavz(P z%YnS>14HrvhX)1imdINAZsVnhl5co$FYLRRUUfqRE467!-wc$CbN$Ty&sh|o)qv;? zjZ!^f-426b$9}{bI^gL%5TMG+0zbnU8C3YqD|8c=_pP<-H`3D6ld6ja*Gfo|(OG1> z4p2^uGk*xBgS*@IG!~jt${OeToGvrSm%|yeGcZ9ni_544xrUj{A6u^S%wp!K?}FAL&j5-)Na@^ zK)-tcZcDYb(vfQjV!+2H04?Mr(`CCmnF}!RN=n8e_5yhXA@ti8oP44$W*+PWoYZdY z!GR4%PPLP?-TPq>w`oEEs9IXP_wSEMbS#Sp{05IxaqbpQ{fRhX4N(@QR*7v~a)j;~ z1_hd;O(`w^`%Y9;g@#l&#l6u^yj}3coZ^jf4VLUz<8R*v`UEWn2w##zPZdZ>v974w zf!swTr|eMY^W8{W%p^6V?8X~!rpJPx;(xeW((RxU#-e~rBt$W`V2y>inD3Hj-@&$Q zy}=kQIRd$karxY4Hua7|e2j^SImMt`WEWM#zS61|{99>u-aD?~A&MGvX<>04uFEnf z9Rff(6F7|EA3DWJCy5~Fu7?4i(W9Jg-_sVGL zu{cQ2Ae7f{+ICwb1`#V$wJZ{IP0vXt#vi!I^iV5#0O}~&pF*Z(_i(&gvh_sDmL}99 zIA!t7jESBMw84eNRd$}|C7cLO^HD4}k_pR+{IgF3S^J%&)v-4cGMz!X^%aBhPk;Du z5;txpnF#Xc^wYD9$xX+Q&xSsxtS8zc4p%xb5%R-JZOC)p7<)p#Md4l(lqsg;J$^dJ6TtmYW$El|5R-Nc6 z+yYrqAiW>St4q7rph7wapz?EIAk`)zFKeHeSQHWEj9ZG4+d>A>U@dRp7rm47g3Hy5Fj;|VB=4w(vliuDVQjI^%s z-vDP3+ZK*Pw?R4qH>w~>=)br?hhPKoU^FDMH>j#tvFdQtG9R<#Gi+yVfqzgPr+`9r3%XF!DcQ z3O{%~Kafb&#t4qXtT6+mfK(1;5(oj}DZ9X>QL%8N>O5F`pT!x=pLJ1Ry(b&P*rXzG z9>*)GMaJIk&81~y3(d5VK_5BomhD|A4Y|Rq8g0aAct}FmNb|k0EjngE2po z-FBD0C|W|J4}lgeH;EP~P9PZ`4cevy5don^Ov+_$>^!OxFvHvoRObu3PzRD3x$obr zXPtR^0#qV)7OAZ8taq@9XzZf5dLCbTW!B}_r#%E_;su?>uDkI+eIQ81-c5OxlCX|H ze;2#&qFu|UOQh8hBK0Gkv>SP={485suz3jr2GNbc0Qw01oVrFuS9S(kM>6s^T8cRpRos>q{C3ZyWI7H^N%=x$!zax{v!|SZXag5@P*ou7bY0W3ue@)0 z`NuxMs24Q5CcgMv-cU>leHSLPo0ihZ<-*>U=K}hg6+GFdSuwPVMjFcEox%YiZR03{ zX%%liQoRLebu;Au&41ht$>LVlfo^Zy?${SwI2 zlAP6?^H9QiYI|Jfb35$@06Xozya>iPxnKx)uB{qUQHhBSsBwuD_W1E*>H8lZu`MB1 zw%P843cgDt0RnHxQcUsxbQ4tP{F0I{Rj-_CMizTwSQvqD${bVAufY3u^#Sil)Y2U# z)(KQIVz!?ILYPG~Q9kJE5(y9SloaZ)=a2%vyocsq^5CzWDhG4`SQyB+qqm4ayDfe>F5${PF_(}-_Y>t=i>e3WRYtyh1B(ktA1b7CY1=(?$By8 zi3kXGRv+#iBq;;O;1(b;9prUzwg|#dl)jI95*!2y8XOBj9}*gACxz}$&3qFXuKE22dNfQ-}#+nJ%oiL0PRkt zscik~FsnRk_PlcrJF2tH=P+`^F4U3-E`Gj+2ZGn){XIyECiXqhH;SzisN)GUf~u{e z*9pt=3{U_RGpdx2D2mKI9g(Vke=Ux|CAAj2T4Oh(B)kXw3Ahyl^yd2G?dDh!Q%zvL z;m=RmGSrGsW`6lUUVyk=d-sM8CS8euZH5&*_br~I#M%J9RorVg3=Y<kW3`07uP5}5?OCi^4n*(@=j3GIE~Gz%GA*5{ZT{g+I0gCf>vNmFb;LW^t*?^ zkl+Fjf&6Db=o0WS**5`)93=owEdEbTBv%uPXE3bb=dV9CEW`tb%t#g$<$fr^8emsR z@rHaK^e?r6@cswGfFMz8I1b^#07X{!IvJg|2IxiM;R)6Z*&U3_=N#h(v?X4KlH2+E z@_zZ1IlkE*KY4ON@Pk~%^-Xkp^q?5HHW@w+ysckg%Xs|w@&Cc(Z@!E62v>98uhSIa zK}%nr;72J+)`t|@droDFx(=v|V=&6%pF&dp!;T2NkL?l!`^V_)B*G9tVR)w zkMtlu(A76fjsb@;g>J}gZ$RDo7O)YLRQVw-+8tJ8TY`ENkxbkQ7QkLtSj{5P0L(X$ z(n3;+@xZDe$h zZab(%%eq@U1dl;LxL#Bw?c(AxH$Rx%eChrMYNlrhub-b794)YITjMzpZ%vi}&@xzz z;morS*i+DH`btAloFde1VUr94COt2iNKEKNBFCFc*t7%?h=pTL0y{PckOVw1cd%nv zv8>>=NtK?hms{gd*f;G}3~Q<Wg^U?(kGAtmxnUf@bs*k0iYlvYiM;Pgv>o>p0FSX5(mz?igjcgwU6}U zQd6L0NL=`MmFR|(Y!K$sacO`$pIIcYPbM!&*>xPTvf71|CxZtKlN|UmWLJ<~Od=-g zSdb3z44}9A@I)%?BwbMkO;OxNrp30^%1ERkSI`6;u4SOOD4#2|Vewj5zO@X&h+uEBeogL?vzoOgNB%KRouit#t=X#kSza7M8tR8rk; z^g%RSk~bcrE(KeJw7^Zv4N#2;v>#F&tN=$biVEEdMD$-AElAE}Jb zK(xl^6WRdxq+jZF0Cfs^CeB^RC4uU^w>a)* z{18SC^#qCF|FBrcb88xrvN^L9S-z-Su{0Z2 zKzdx4@n<;((BbOp5(ECce!Q|w|B+XB4_y-M@t)iYF2xK_l1PWZtYoEN|Dk3UCZu0Y zyfs25xF@zyO28PH{jkDr#!^iC7@i!fDBl~R2nY@L0yYv`L+)BUX!34>=i?@(COB2_rtmS|N=o_wKJ2c{<$U(Xd~Z!Za&3#QLr?Unhb@rah-Q$bn=QOJ z9o78>2@M)KBY}62s~4rD_N(kgZiF%F`K6IFCcg8Q=2~i4C3v*2<^7;sdA?pA>ucyx z9H?jNbBE)w`>nXRV<3~o@_czvsC1z(V8$OFz|q;(az8&}kVD+Nx*DJjp!i#sm-&W! zMPnSyT`=~LY)vRTVDtCjZlN|l5YzeNBuzYFcv}0txTCz3ex;5qD2IFSi&Cu^>gx81 zJ@2%8aKhK!z85#Yo31V}1AwKYh7f;(YJ=Q1;8V3(3OHqA zJwgy#`72H(Ojp_;YZ&6@rw-&3HHaw$^9okD`)%OI)$dk5BD3 z5@t@w1lf-yNX|T}3sJMTlt|BE=U@8soMD)y`G|%D2+SYA!5u+tf25bo38YKKC|wk-q|FxX@*kXLZ>H7fTj6IQsv@nTz6H8db%46hX zF;hd$*Ewaq2+fX?YxMQxHmnX(I}4kXEN9csD>7?v#f0n+BngSZ5TaQ=JU&|>i24TQKN1gYyh0!-&!c=J+&gvTan^}N)Q=9|^qb`T2iiq>(|N1aGix7Y^4YHTH z^r*`(y7&i?uRV6f)EB8(XsQ3?%CFN-*ezW3g34bpm%Ek~SA^!ulz&+~?-an%rQfajw%3Wc5$DTTc~&Y{UMjde zZc~YyOz27Yy^>M9ed!$5HXb zMq*JWG6jO3*u~F6Xc36I_em(ANE~m-yK-3h2F=qmdvRtnu#nq%6_=`y-?~{IR;Tg~ z^amkf7z&S}N~P+}YOgj7Mu$R$ULnb+KkjlGd707F@uZ8gd`s1?Lcr+4JW#z(x1ysJp@I`XGmKOxj7$ilNlkDuR`1s(Qkte3*Nx*6? zxu){}v<%bW25OMdAt5rVyroe%_5Vx0TD<-*xk3{xi(X_OGD!@Kr z07}}aOltd%mM_39=r#QbvUwM%!M1NVv$8tuUaIAAp3=Pos^GoV^Ql|-LmGh=?%*jE zLj9gNK?ScFj;)(9gt&t!#RFkhg;^ASLZCEQnN4o%7GWw4Vx8~O_%Z*Ab1D5baNYw> zl6(s$8%+i}rcD;&^}OqN-mc!}wI8RNQGsAVo`ypqDQjYd3@Tw>BiLKkYw7{)+K>-| z;N!lZTgPbYZEkLEP~^k|N!JQRKMddU^ZRyjBLw#PxnU!5fm2B1&rvDIc0W!MFPzzDj4R$5-NUJ~k?z5OE0j^iSij>V>ln#*pyE zvBl*;R?C>-r7mVlivJiV;)zpCp-sp{@qwHNUg=+*FQKu1uFZHkigse&TSa6KEhT(Z zAe|nOw(p@56M-e($UsG&@7^d8x8cu$BOqZyp6VNCY0_f|gkAP_iol7K{7Zx)XB%C6 zZ`Bz1X5F=`Q?CPPm0SO9dkYIu>ksTCHR6ir;dY*fScP7kqwSZF_)x6D`$clh7~IXL zvd`=zl8?T5x(zF`Y6cc*>TfsO!`6C~#o%({yvuS%R7NkrH10O^@futL6Q53Lfiw(l zw5l3*6Sw~&fv%2&?ti}?&pz|?F4Qrk`#ppW0y)rO9@+fD<`nrQ1OlR%f)hXsb~HBJ zbClYq_t@}_Cm92RIC3wE(jN4=NEfO5FdvL*~F%#$y8Sivk3e)^Qc6m2S5OSxaj|d!4nzgp}&pZ_4 z*o(u=a>z{pi;PVOOol_ZmGmkQ`35A@#;vR$fg6yc!FT<5{4gmM0Ed)>sQf7LVYqQ( zT7@-gTaXBqHl9YDsqb;PAc;VRheXCwF`IZ^L!}SvC!tsd2VpDfffyK`vP)TK4(m^J z!sfIDNd2pGwelCfy*>!*sl*y+SN(WjDycX5y zV8{*1tBqFXD3UHDs6bG}IUt24DVvEQ2oVtGB&t#pr(j#ghgaaCscLF&e4vqt8G;S_ zh*K5?cCV8(@n2xWq~RB!u9&jhPN1#86TJ(?05?TA?C4b?HfXE_fpMtKt|0)9Oq)pX zjgy{Ia205A~%=XSE1+0>|j7RF7Cb|AeWryp-e66o#7GhYLT@mQyIG9d*R z6WFd!CjTmjOabDYG?bzn3CAR7gf!j2&&9HJrJ&tJ4a7!0tfB1N(D4OX4H>q!4>~Cn zn73P{zFq}**2^^kHFOWGkLkpz*N_U(q5?&FKk7KJ@9;)K@<8ScJ5t6Drx?83P76~u zgk$*TGiwYKfOrXW4H_pRb4JP!r9a9N1W-o;MT2G|yzgPPeUP4k4Q*^}?#Wz^hKJX9 zMMQ;iyzsO|%%7;u-ykv)CIj1-+$uIjU#LjgIgkQ+JC(kBAB6*2r)++JZ4E5VN2J+R zS|w0Fvq?D+g%Qw<+3SAJ2+%0RVyKMbtPaXLz*Q8G&nrh~;gv!sji};4oTT`Iw;X9c zfoI3F|BjyL_iLLT!2?XJMW9*sN%Ueni2Y<@X10Ev9OcEx9ujJldyZC#X|2)<=jG&> z=xD08=kV!%b*kE0<6~rdK>ueCZWG`MYmTd^h1Gd2_#FY*hj3gTn(;$B?O;cS$(R^?h&O^bJ%G4OQ`(hx-D|kLr|M#EDV&SI zB|G-U^Y)~yTQa+1Bb+ljwyXff^z5ax&&i_BL&cDW zqk<`VcR~N30z!ri{f@)qs{(cs)cUAqmSaFdBn}h%893;$jfcR{K{77;_;V%@Lh!Jg zS;1N0W>{L7V(Q-l0>Uo_@fYuR46GM9_?(dswGEKg2#W=W2X@glkW;9Su3nxTaK{`snn5HG+1gEYd#4gYGhUK~1!UmROD9`v3QC7lFWStlQA zauEL^_`p5TeM)jB5x`w%ejDJ}hNKdn;!LhdBWclC7#JAHM_sbyTdw{RE1z==A4h5@ z>=#Q&Crcxyt7d?lpqEFo0x9n$JFN`LuhzrlM%thp3SWJ+a56Gt$Mdp;v4pS+2oCT` zhL5TjFVA%Ckhnk#KZ-?fW#DaL;{;eS2xVvDGp)-fD)M!4`<9J+bh8*>XtPETC6+35 z+_}Kbnsj+!2f4dWJ1ay;!b_uwQ{1En{tbM@V@k5)4f3%>z3mE;8eky zrlzKb`Co-sBMx<2E6R2h=K>(5LCR(#qLXH_nte_b3UjM!Hr*xDw|{8f1ux1?`yDCq zC#ZMS*`zn$oPWYPQ_jL*7pMyqL(TBjT;=637GNNbf1D!H1p~SQrURUFN_3xyvZN#J z5F!f&Bv^Z!wk*c=8@F(ai*H9KO`syoo7dqiX4yM2eK`y=-5Ta&EW|Pc&gkv1TXaIg z2_+>8VhKjcScR0-ymr%d1!7SJ7b74b0QY(#+5}rrGZ3yDYlzNpNpR>yJ0kg~6>Yp+ zTun#}WCLLB9-vzV#1A2yK~ikkumM2G1-U{DBpYHMk+6h>!q6fB9jeHwcisPXT*n`G z^c`F{ZF31t2xL)lWwTLJsw-rsfC6kpokAMlgE-H3+i$&5#hZd$R3qpJwcZ zdHHxWDrj7CA0)2c-nx8mr^4E{w`3>pmpOsuenP zvq(9x!`n+sIx6CGKs~^Dj@stVh(lr5g*eow=m-*^syO$oj{W906O`bHZ6nk0bx_jK zNPP&GqcJb+3Vo74>nWpmx^%Pu*kH@zexJvc;bW)|jmjrX4Pr@an*%juRL460C;Z1% zte>tfP7EGRp~aS~F-KTcHp#YOg#caH<)Mew9Z4VhU6wP=QFPR#m%%ci z+qQRIWL6gLoq2w5%z`gfVfI*Y(U&~nHtg70JQ8 zirwJM=B+>*kXXSrA=MQ)f`)FuKTqTa(kqIkl`1*z&rPX(^N34KtLp>8ClO0bEggkI zk-^O)6U+~662zE!{cmzpO0nf7sMAs?2r$v9Qs6Dk=&mXK-}BGbaEBvw(E)aO+=fD` zR{K@AUtm2edh^$0%EIyk8>x~zcnFF-QX1Sk?AvbPTZ1EG3SD<^fLqPw6@K!&Et|gc z84oO2M_MTv8NLn;P~r7)EZ3CQv+vp*<1)+@x6(IraVf=o&GAZx9l;|Hlcgs=9JY9( ze@%Wb^>oWhhMIir&;_$Y?&+20k#st_oCA}8pxuU)>HD+Sp~;Qdg;IF*(AAHku{2r>eUSuI?Fqh3~A-D{F@D85mJ;rICs<+ z&ri>8O>e1YOt1}elAb& zWS+;lg0m#&E&EnhRq2rKMD5C|ddyO)>Z?h4EV!MvXo~Z=@FC94CJVXsR#j#tEQ{MB zxwK|xd(1;_3b?avz-9L2sz&Y`UUeNlCaA&=rUf_w>~<|&)})}CLn#tv8L#?~zHxN- z{2jfqD>ABA4+@2`9t~XXn`3r*o#|t3T?!yr*)S#rS+&jC7-UwD?Lw*^Vd)CQ5v4A)e=p7kf zj@{?!KDz75ve%julD0~qo>OOj*59`K#(v6Enw9w&uk%(mm)U$v3y1D^H#Tve8^zLm zNUmLHVc)6vcc77ZZy8wywjU+2t2Y7z(N2hl6)RL%5D~_q!^7`O4+kFL^Z=mMb&%bpk%vgj zXoW-*4k?$fqk;F~-|pk#p?$xb@ z;(2_d&tf$EOx2qge%sL<$)Puh)$vQYceX^r#{K!K;!AT|tz zEEu`sP`IeIXtL6oqs9%jpZFHxr*}e@0rL#^{$Z3ny8w$po6^zIRRAN!i~7oRxsMKT zh6b)4P!={6x_e(!bDvS&jF`Eo!Bc+kRoUs)ahlIBE<$6ip&U4ih-zD~os*Mvb0AF5 z^)rVoWPH$$=7;_bGZrO9&U^`*Myw_NS#fSG#AR~iPp*q*fP8Z6um#FmndPZgBq@C5 z1#F!^`}@12D}I)!zr2{BVqw7_6%~bNMT`>Y%_05N@Y0izAoKUx7^U4u#DSLY{W!1k99&~3J#76N46H~0;%49NF$;4l; zc)qek^V4x~pgQud0vABUqq(V8t;^_9LF=w0a(UgvQ;*!QBkoH7oNOSAP)hc?9l8u} z1Vjh$XrLYH-oH=xn*ODpAQNxQNmK4tDzHAMuhyAEUNa+zOXby+zTL>@pInDkK8|kU z&NA4~A2XaVyzf=_2V(m`JOOFE;r#jYo(0t{v_e_&`3C*t(R>&hm5F2#=wvzcC6HL4ot`HL@kRHUQ}+^wt>{5?oQD+cc+cF!ftL z06`l4&59|v#9HvsYsOAlKktNB4k4ZBjF4h4qlc~o?gg9^?9&}-YyQnrQH_QJx}3KW zBrLp;Di7Ku;CvxRV})AYeO_!xuL8Bh1&`CG8NgGM>Ykv8M~?(xf(e^VRL|rcedYaX z;cINYg<`Cwg#maO(`jl>sz4}4U=tr?32umUNU(X{8O9LptDIA)<7YxZx?@ztXWIhS zKP`uCFaRf20J`Gdvi*U{G!*M_!MuEYov>~|*0jWc0OS!U%G)`Cp5#K3g+T1)?xB6CT(#;C6_(t6271Z6U}Nrxhk7e3Lp11%1o2J)}v4 zaHT(EPq-S-J_DnXmBpIzCJy{}C_fLTo4{k>HJiF-gY}1J_8+;$3mueu&2ArlWy^RG z>M!-k=ctA0_9qwHLZ}T3dDr&epsCd<5X@@wXnRSe`}lU?#(r4fvHqmLe;d2>5e0>{XvsPcA{CV*APTY{nqNWDbrdC3%7j9d=h!0$mW?tWWo?1U!PvaHH@b? z4p?4%`-F_!5G~rkutqa~yBlz6WX{9ZbH)y`EkLsaS$_~Y zZ~I*^-lDVxVgelR&5--l-+rG@a2NnzXD#c;Z;oFz`98sPa^6Tp* z?n`bh- z=zIiAB=K@Wk6tIdF@bn;(9uDrTabw-J);N~q!o-fhY4RmT13!~!IPeSR(#)!h)04VlDka-9>fL+!Ln*dR$ z;QZf;7?3JJe5kla=s#E{;;AD>M~DjID0Adi=HTe2Ifd^=gYSn7=_5W9I5fz(JPc(7 z96XJ-BI3dWMP{xf27;9&EodIi&CRf$ZA)x)Z*zSdsShut8eA#FU4)e-J@;gsgRZUt z=HGxHN_FTiA-#PdXeMFpcEY}c&*Y;-f zk_18)TLY3HJKEHcJ<#b;h1(>pzVMl&3tkkL3rienSU~|mx|oTtsPu{liUd$T>i49h zupLoo+jKnRSwp(%K;Pi>6EYiH5KJtR7<3-o0hyIU25_Ho`OoH!US`o)D8X;n%@o5$6xY2hth?mumo&6{tQi|Mi2vu7!+0 zIZx)O5OW*kbzR;0TKN?P;)A72adH)4SAuZprcB%1|MTZZcofYoQfC=~!u{r>1}@PA z!A67l@Epz7@WLvBoW=Q6vE^Z)5WLFs5qL~ zSfNJZYYNVxv9kfZVfe%_b{eohsB(<@m_$d;Gf0nMAXT8aI+ia>f=mQ-NPw%05kgok zm*0D$tRO*=SyNiF(+tqJ&Lc~Z_eWGAhYL0@^!$t9 z3gyuYxNc$yG4&qbfF&YR{jkN?L;V3&R!h`6#7X#s$qs>A8;(aPKfJql2jLRf;Ub5K zMoiD3kjc(MJq!kibPZ%>k=a_<%f4^1dKt3~82X|jXW zM8DW&XG5F_8L&vk#MA^7Cz-Io4Mgw`dMZiPN~VsI69LNV8Ejo>ENCLn83MuZmx8@W zR4P|bGY};R${3mF2FZi;N0Z)k6dhvFhWRqkM?8noa~)_Z0!=lDPOt}1T1X*Hf*xuM zh&;70b2T8(&BJp(4+{7Z+%{zw!^#5L_yh$*9Lwfw?$YlNx2V&-elusRE`97?y{S+7 zM@`%78pYXeM{@|D);hHQLF~2ViHsFoG_MrVdf9@8%XA1 z*^aWu{HlYCKh?jfW?V!e{==t|mk+8V%(4)Vh&vjzXu4AHb|odHF=(H}g^7aX-21gS zvqZN*3nZxYE$q^_pyXjnRV|cf{D6cSXo19|o@R{9L)xJcj2j9H;01=-A3o;icKK?lRj0pz}F;{#*nw$x2hsW^W5lw}tfpfD>7T75Eif zI{fsVG7-3?VV|4F-XdfeY4C;qghdjExtuhsB1eZ6OJOOoIg7xa6JNEK%s9n=DwP?e z7QYo4aE*kVg}O$JfoO5NQoR)A)Q8iDhJ+RQW4v(<7|VieNAjbJX!D@{YF5boFDrUqw#e<`V=0tj>vB8hUTK>;V&jPld2;s0nTMYlGe$xHy8ncOSyb7bB(?nln zeP;>dXfS<%3@5`Y4#WO;N(byud@Y^b-uZ|wt7$e=0ps4$Ibwh_ib#Y2hUpI&XqNim z!BsSXj^m81{Gt&ibFsd9C6HEL_!l>BVY%8qa^O&gzyCU-yy8%)Sy^R9_2rtBmPF;> zvh1YXhVpgoZb`|{9c5L$-?4h$Xc>T98jBP~BzhPkLtbna-SxWELQOpIf6l-VYb}L_qv~t4M16~5I3$kg!MAyE#wjTbJ z#Brb29;gxoSovO??vq2Ei+0Zn>4?Q>f>@&8=W64~8sNp&TTJOUSV3B29at z-{XtUXjpIPoGcBjpv98yhw1{i7Cve6($0Vo9oTB&Qzm#47@Syziu9r>EOX-=JCK6O z@I+{YGE*Oq5{C>(_TXtjDZ1rFe3krZSTIve8I|0SD$#cy3j;t9)Bv{S2Gh1nn=!qF z%+exaDS}DEdW;@LRmCEDZVhr2#8AxTuf+Wm^90F0a6hCVN+PPHTPJ7uOb)0@vgtn5 z+=3a|8mDLEHV)f4}~;B6P*r9 z2P$Z-C`m?#IL_N-3>6e=r(&ZuHIf%GDGjcRaJTpUwX=rIW5biCfnD03iqf={A0e6` zZJ@&0O(ad|WI)Y85$MN3`W6QeNK-tKY`qtI2mK^uYhc?<=K3v%l58DF%`A>`0tv^j zx=iGu4XbbYYF0+`!r~NNb^7rb0&Iy{65<}95z>)I^}+d!P?}{H;bdkZ?;NVt!#EoD zt)Zu<-WB3~V~`r5zY--b*?VF$tOddtv?mZ_SWm>RDQWZwgxER-@Nz zmi=UTuZ41`K#(JiG+l*`gBVvq+~MQ_5%)fZ#L>fSj3-UzevyL1Z?UVV| z6Sj;yXm2ryMSTdcbPA6=bg}%ja+*Mh7#$}EM>zN>0Av|xzA84Em2wo?vM*wWN^uk&pc&CZw5bFR&apnp^_WjVP;?;jgx5h zP*YI2=By4Fs#0t8%H5uH77@$`a^0JLkC3V*Yl!%?g; z2d3=E=ZXHwITT#EtdBt9aZZKqcg%MJ8_^OKLc(m)o0z&-!xG>UM1yj(faZF0w`x}ZEeC2;-aQ%@o+LPF5 z1qGQDE+qL&Vis^B*r`3nB@#H;WUi5gr6oK+TM2GJg#d_5dM04=0emu3m&wjLfexMe z_wUJIK)iGZBQs3vKe5pe>epaG%DscGP|4}Ygxb%}Mt|PT`^hqa`UEbPZ)wXE9T{sv7zAD zq#<_WJHIfh7sZNGW7gA)1@nF!*G+Q1VrCLK#!!-nFu4IfC7c(ilF&Y3&6>b+A@Fv* z@(|(jnW97F1OGy%-jPuU*wSd&L_R>`M~^l5bM(4)V5zV@YIN^^+lWPltD7KtK$8PZ zwI2Y|fbw_jY+e{d1eL^S8S+aUz7o0)6xSH>ld80tIFRtx_$=j_{>gdL4T;Lu0*W`g zv=asw9t8UUD+9L6-v>yQo~7R|Mx;;Gg3u+cC#c1VI~nN?9pGY-{FG9OBWG8rS2qElC)k@cwk*^rQ{5WEw#EFm@d$S%y6X}Ed&-?+)5PH@K z7!8{>-S;r3DbQ%;F6Y>dEjtJsgY}{Y`<#Y}qaYT)6_tE$<$_c59EPtDRE=@x9|1TC z03@6wN^Dgyc$iQF6^2c35#3rp9sL&BNW_GIjcGF1;GevekgyPXaIRt0^io0JN!_-N z8)YncAmK>Ok7-j;D4Tas^Q+wvti~2(K?j?0i5ri&c*|W6ay97DAqFjAqIeXeXvM-j zDdL7g_$0bDIeVah?@Bpx;$=B`ImdK$0rsKFTf;?2W=@d816#rwr5hoxk*I?(50yCo zG3%UEhTa%OMA9?XgfuViNaKayEiF>+9ky!`*a8F-UO3Oh2eLpfAkvXBmt@R8nb`tB zc3L+B_=$W{%~#D{*YwuW_KZzED9*^F}eCVjg0lH-wkDCBZhz`b|7k<&Hs5?Ok=4ni$4mhspvpqJ0T)>}2g%>Z>R zK^#Eh&_UG!myhjhxSXAaKJq{kA&?io1W_i=Up7U685j$Lj-DjvG9XaQe#aOXFeJdk zy{Pjrjf(VT;h0nb!6K2BiRI-!d;lkgGPWL>#6%zlwxYm&IWT~rR8n98ye**Pj|)0q za2DpV=)6i(UEP_{9>>%7+H#EXr6U0P2u0xTNE0Esl7S910HIhS$xi7Qde;)fav6}p zums_Toi}xYAGDtOihi<^^Y-{=4(64PBZQ~}sR?dsWz2Bhke(Z$?W4)^doVl%24Zdr z7^|A60zyooV!Q$}9;pvOHO7p4_8OWom=t>#7H0InTgcGd&i3a|Fm8+jt^IN4vD@i2JG)o=db$Gr{0 zJukm8m7Xpc(=9Ap8Jg&dH5!?l_8G2#C61SuH>|51x2l;Wa~%8=8HES`#(}?wP#=P- zsj=4gJnWS?Ehyu&a=iSoLT_J--fwi(VU&T(#h8ot@fAyeqczqUj%j0mbR6z<*-*AO zHEvhUxnetFyX3pdI7_#XHZ*yl{Dr(mD~1wCnfMh*n#gU=)an=+-HXwYOJ*ljM@6YT z9_V$InS`gwGf@SGd=>d+TYG6nqx3t`xYAsoC#Y z`YQ7DXW5tWk=2)-c7zxKcbcw9S$+eSom- z)4~=0W2<*4`78JB#az$qFUJ2`6W|_&peL8CMM0-fq^ZPB=V0JpjN0AWO{ejQgl75(ie;O z;*WR}C?UqTpQDKOzglxwMe@Cd0@sZTtUnhd6nSs``_)*_r&zZ=1v|+<$}66ZdvFr1 zolS*ey8fW#PzgY5q%VDsfIyL1V!jZnAM*7%7(G^EJ??VKUN;OT`$cp+NUclYUh;Em*ti{;4&5b0 z(E;0xZ7fJ5M+(Fd2xyXT~M6UFjo@c z5sSFKu**K|EZAvq<7gLvI6D3-jUU1#|8W$}=7#w~*Z@c;HSQeSg2pcot;O89HOz;d zm)UI+timdBo4_cjMc+vK!f1=fO_~CU&6Jm$axQK8{ z+H?*l3V+^I8Wln-k0Shm#3_p6+wR-zPSwk}Zz83E1_Os!bD;{bz@mu*@2*H^ah+C6w4|kXf5Cvjfd9r12VNzW=}~8heOfNmwz`h>Ct?!r)jK z3~;T^ZGw>{-La<()#-Y`qxZGM<_wYyW=!(M56JknFdc};6Yn0WO+nj}p~oN+FuON6 zB!m~(63rf%zx{?dQUFWC{=Caa-!kdeB(yZ?Leaxl3Htl{XGhqsNps~wWlcsVz)Oiy zHbk<*G;FeW31%T<4YG5~#9L&{Yr=ZrZ;@D+>gxdLSPz0M^k3~kXc@3CDi{hu6o>E+ zhNDJkpHKi26`%>MUvmj z<-f&)oG5jx@V1_aPo!<hMys6{tywEScbU$rlTe<_rV@lvt$m2Ax;HfMS?a|GzIF z1LP!R12i;jV>q{Aejv5B<^eXVfu*iclsJLA9bC za|bc|1!F3;0A$gW&%bY<#`|hYsi%f6N~wd(G?-uli3yVXKPdo^6})D35vvS>CceQ5 zj!ITNFF4!*U0U#kBxq7|4!nXv6ewb2mS0qGcTA? z)R&~01`j4d%8`5-3JKVx?-(2mn)k+_Pmu7z={t8GrK>Us7I1cEkXnez`O4qoAYzQd zC~Go6mh2%kyx=&I8AjN4+c`Kikkc{SG#yV5TF!o0?=ge#9h7hMg#Lf6o%ch|`}@bM z6XF;}R#y9jWSq$A2$hD>P#Thwk)y~VTV_O|D4Uc*LrF?;j5;McM(UVRW|EZBL6Yy| zaz1~;_w&p79LHVv{k~u0x}NJ2_;{VH6?*%@{0zuPp)cgzS2%s(QG{*?_6KSV839L~ zO#4bWh(w%AS&x}v4&@+u>ibYP$TTE2-RDo2zu#m)3t9vaXqrQzd8n`~oSft+N6Wo} zFMw0&V*RaALY~m;qaqWEl#50mK>>#_ImpO&5tZY1ob&E1l?a;@k%b)j&?*?4rBbCQ z;4mO&4i&M`BBFp|Xv;ADs!YbkKr;&WimY9_)RK~^bdt94zw(E)oiVJi5)}KOZH(=B zhz>xiUd!1mijz zjxHZeoZ|bWQ(_lbN9y z57;0nqsPX#l4yE%q6ouTHkR4%xl?}u3aS7p$qX3H-;xw2Nk8amx^fTeL0ARo1|n~c z@dDYD00tiQtKXjL0@WSw`y(O_NFk5b2@ zbMM~%$M1-A9eBc(SXbOc1!;c^0Kt~06d|$7z#y9Z8Q!?k4{BaoYf#~cLx=trke6Ff zypOD7Ih7Dh@teZJ$vDyJ+c!iEY_b7p%4p)*74g6bGK~-mh261nEuiG7tYm5sA1B73 z4U#GG?}MJnXd}pWi4_u(5^>RRf799hKwaF8B*LxmmEfr|ErLU2G0Z#wz6A;@juMuA z-Lz>lagpI(;VRx+xS2=_kbLrs_sO10=m!Qw&-_2b1icPoBApiZ;wSasU2+O_)U&a} z94{k3;(Z|m(L#;ov15W7^xBMRJlvB4@F8PhD;aoXrw`r>{)x60kv1YpIb*n#p@x_h zv6ZN!`R61gk!8WC1aH7sK}ojIiU@vnIfuhuCXf_s|FKyV6%532Cc|W2LvU1oNSXu6$Ixw~oQy5fz&&D|^iP;2~xUt^dIVcNQ5hu};sO`092!YQa( zw0$W0L>-;n&rL?24^9PbL5#~0hy)QVgzvpQA5j!(QZ8HC2Wyrt@IPf1vuvx(pb~p2 zY$FMii0-I5@D|pyY|dgnVj2`0X^VbdA1Bw=sc$%PtLW&mk%y_bfrrR>w`_joGb8}H z(yZPVDJ5A=d%w@$S;@zhL!DhLlb&SbfV5&hoq9ZbVv6_O$3ExWgeIn_6ZcS4Q_@#eT!=6ECpSn10e<}!H|;I%Unj^C*$!IkXXL?9j(`%{iDQ)QCrN7H zL&exiDW4=mgQ7J5L*?P-f0VMG?kFg*Vr}@mn=mGy<4gf%4CC^K+yA)?2K#mDUp z2g5D`O?Ufk_4yB3ZE|kDj7oS!mV-U3KnmDSxu{G;C6xr zP59Ee6&4(iML+Cs*lf%6J@q#B$!b&R|Ra_SQZ^v+1G#DK&5dJ?Y1<)`;y*JK`?2w{h|UG$;NFcXtc+tg%05Mp}tgNT=e-U>Go zhDTdlY3H?#^o!rtN{zC1?QgVMaXd1K43;cIszh10ay98%ze8vVzfuQUFAhAJw*?`cI*KqUI54=aR@ zKq!5OfC_1B7A!EN+LSa>f!66UiY^BQ3649}j4YjB}AYJGk9Q!Fc));tb5 zz?zlVQ}AkTW|+fzDsUOdMdG|LU=NA2LtrN{KlzOv*BptfUGa0vjdHqdACK(BiQOdI zkga!>8G$@0G;IC}7y7GgnEb=Z$Gd&7?{U?_KH9+DD#z1$_z z6_EtNS-yx4L>dKHA)1guGu+R3TVR&UrJ;~}13ill5>3u<#HnGc?7~<^JQiB*P{KbY z1&ix6U+JuwrqrKdN(!cjol&hw3Nq!Yh$DoB;-%!7NC_fW5RU^iL$GaxCXk!K#g#DG z`tk=%=X=rYx>D~U1>3C9Ku8b^{_u zpE+~xVrGRuokDRze?kZlw$U73!r?#Yt_PqUF3RqwER{{Wy#X#0t;02k_%rmu&!mV4?4kiIiXQuu zgM)+Q71Fdx#dCshH-B>o?q_sGEN6{VXUWOpiSWk3o*c-(LJo<{AYJVW$LNZ@9M`ey zwx24gt*z~m@m<2FeHlUK=I#Bw-S2-j9KZb�iCRO5?>J>ZC)g%URDKGxCFxbS*ck ztE;ObTtZ3nK3Tczv;*$R&Qzc>0x9F8#RgK#K7HMuOXJNnXO`|xs7(+Rd_sa{!*0&Rfdg;v zOEh>_H>~Op@o8FE_FY-&H)F<(aC>VwycsE8d z3yDDgviiC@r1yM_v1v8~YwlHKa*@LcGY0{SuQ`v6@tZ@s418NT^m5rw!b-pc>NQAB zGw8gGJ2mg%Z`wt-lYgY?c5|B7xUC_lY>I2t_RvybCO%I7vbz8^vO6EXp!A1aXL~D5V*r!yfYZ9#i~y^KYK~thT3UM&MHT^&);FL zx`ed=wkt_^T)q@#>~RY7tEm5E3GfI^viEOTWUIQ~{Jb8;zW^bW;6iqzA(oOGT^9x( zBMgnxCjgsgCfOO7%eXG8tnd*(tC=f5YwXC2Hl%{IPhS@OF0kf44hE zX`A>NU)Su~_+q(+s>-+P13H4wH#>xyX)9*^mTXnNOLuF!jn%XjFH-dOPqd2vp5K3f z`naE!x1F&7&wn<@`(v$Imyp4UPm)HwY?Y|26}E5DW~VjUyhgdCEY-<+T)^;M6ZMt4 zcUMkJv-?TWXLoDICB{(?T#TLcUIuQA|E9P_n1UwP=26<=nzv7cS2=6xj<>RK_F3y_ zlHyx1tVhJdiFn$kyQFQpSpE0|j8MUgu^A6j^R9Jzc)WGo`wJZ^o-B)PvGL@Ln!J|6 zIRuTE_IG%+RkVWDzR0pvy-DL+clc#jWL`*D&zGf4S5{Hp^`$2Cl7`Bz%%CwNzJA)> zSTteJ`{FGLj`1`5I&IrksJ9^mmzn3ChEtF38t+LRw7RQND(vp$n@4wcQJMMLdtyYJ zZwBkSn>mg6R(axGRdK7D%3_0O&w{KD*hbA(f0b$e*Y8*>EbO;#-D(y!+c-R`6E4=@ z)|;ofsAN598oi*~exh@;J}y^Knene%_1zcEw%^Bm!?rVg`5?vz`Xn~2G_JT@oo$>0 zDqT=lGis`9R9H1+7;YZP6auc#ZgKM9)f&?=Ld3*>qQuI(P*JL}R9j~dbN`d~re*M@mJv~W*Tp$knZ`2o$r zW;mTmIJK}>*=!V*_OLn-+B$!H2U8JFqj>P7^r>#na~RBIJ_N9UQJ*-3}6sB!=NZs1^c ze8A4h`vV_Uj{fxY)6NlR<5c?Hn^)5CCGpo)Hy0+GPP(^jZOXY%)wuz!GJ3Udg=Smk zF+inaCgltjF)3&Y(=18glX& zD$7R~tb4vVV4A&J!?m3+J{NipiaAs6to|naVBw!kq?z#I+8@vEXiYUc_i&NI)p-5W zC_Fu;jOms5d_FVhr7ZM1`_Kh}7d2#W3TyutUS@_(ua=C&-)bE(Xp#uEyuG#Wr+9*b zn2Kr}ne5xDs!9-I^sX_NE*$|!)uplzEqs+W%!|1sM30Zts#;1hNbvgseXwuq2=X-U z-E&^zk(o0$^FmiAr{snfN{Ttp_LZIR)nKqkBP1`Rx67BFK>t5-&kO6f?o^a0QYR;; zJ$v^O9|DhHJZzZvf!7@#Md^l+7)){sQZIVovYO0Goz|PxRvcT?J4Dw@qvfS3W6p(I zxVwGU9CLKwjMZwtYFI?f()+999j3RRUtOzN!CKII9cRAqLCKn1a zSL9$4<$~eH&fVRXle0$(Gz`u>@yrO)lbX6quxGU7_4uEd8?*SogfSU_930$IOfH?K zj2`RZ(TjmN25r!5IXL9dyZ1FTd>OZQ#&aaRWUc60k8^SoLy3$O;*1vV4M*pH$bX>w zK+Q|8)22>M1%5_#Ch|L4CNf}t&*t zi69aj?MijvPpKpTiN%K=%fQgk2TLxwAqa(i7cB4rFS_@&bLY;K!k9mw+`S(-mJ{QBpR5H z8qGID*W=n_p{r|mY)dnNsf1vVtOs$BlGn!UfB`kR)q#>)EU9GdwEyH@ABY4Zw(<%! zJ*v$%;z^$69~f9{@94PkepTmVgV&c&vAQtc{mQ2u zqr=Nrd262Px9#zyz4o!6FGHeuPP_K4>fW=-wl6jo#m@3NYW1>fU&V~a)skohin1#* zax-a{=g;rs12{T5jz?&QXH7!G>1BkU+_r7oR&#AW1APPns4K>kWSxLb$@C(I^K@%T zhu}Q?ccP?3KmgqOUy`59*uo|iMl~$+#MLcO3_H5J7t)AiL1BTATG)$jlLrruA5&B_ zzZAknJQ|4L1)`MX(0Rr-M1Y(+C6odErqFuWZ_zVFprQ3R_-m3{)_6M&|@}2&xcut$Q%Ru@ z!(Ro4fCHsxWTXlG44lz6H#$B(SU8gqb8`C(n1p&|P+J=tn*t`!A}nXyx6S3+1xB_kgBr^ym>{84EWxH|C>Y;%u$OWQf zVm1g$;o&jK+PZbH7a@aSma_VUOU)fLZ{EC__`13UdqrMqE(ybG&NEuNbSb+l>1GB0 zA4VtNKePD3gRO>z;7Se-5s`09CKbEgzj?iK`I~BVWT4d12HPU1n@s9dZ0zgj2k{+H zc~_5=p~!;!#$iaT8MLHl#Qjqj_`JT%NLjCN2!XTsa>%3d_4oI8)ExwQ2|s>+Da%?W zI&=(CQB+fD{ww{l&fukocXTk_l+7@qtlpP3tquH5(w^)vPx_d-@`YtHiA6Ca0o1N- z=$vcf|MG3P&hjZoEq@yM>UGA2y<_dw!Q`%U&Mn75lsxHH&`!_z z^U)l~u!YZSJv{T04>UY?vWL%Wn&Ho&MGXxNwllCo(IcOQNnI`!HCN-jd`-RYm;Yp6 z85tEap$~NaZb^xchsmVfY{Bv4H|n{JF;4M4;QZde$TH1PlHuqsKbk&1W>?V0t2LiX zxq5O&)p~`H+%3C7Rs6CaO!BB$Y0)CNZ1qO-iDxc7%-VeeS^f9oDZf4sGpRi?`ud5p zbJPa6bx1pF4RF5D@7qHemkWmE+S!KdOhWTy_%xG)g=6D%gvk?Z4zihGyOT*t#}Vtp zN-L6dLsFyhB%X57JoRGZN@NEIXW6r@ijBc^0M-zlI4yZ!x}WL;7Kn37*1Y5yWaZAP zpHysqe<}8n;Y;7DLr|Z&SFvOy>?x3>WRMbCkG-7<5H2gCf`fyPj^3+l&4uUY=0*Sr z)-alFxQ&@0{^%6m1%ADqHb7OSxo7&A3EtiC5BMSheY$gu{_}b-9sNOlcJ#PEr(^fw ze+KAyE-dZ#^D?!>H;c2Ue{{`OcP+k?`^`19x95^jx~j*~$KXrLHrOLQWWg9o)`r-Eai;B_z$ z0P28KdoqYgO zYZpP@ln1UDg;JM$|#$@|vjWqEe+|kcNvyq6B#L4XZZWB!pT%V&P>tkeeT>jp$XCP zyZ2b-=-4Uyw9M*ANbpnEYhFff0%!qcX+5_O#riFD0Gyr-#0UcufkorXyjImP1f(p{ zyFZYyr{`^~>R1HMY4k~%o;8joCjvt_XvqTS`{3EZ8KFXuXk1Zna^o8G?;p#pDWqau z9mUW*;~PNyXx;@EEc<%8h0@iOjfRDgiA{6r`-}=~>&u1vn)DItRu{}aTs}CW)~Q?1 zGp*d?^dA`<3^(6$v~Fg9>v7hT^Utm_aoXOs*lpVV*DuS4>zDP~`~2ObNX4M3kvbnZeVwLHo>zV24E>0dF zb}T865>-+|Vju5+9D}`Fayok2Uesv{{1UNz|A(*@2bRyhplgi zl5hR{`P;sD--cwaS~sPhHGl7%ws?O$(g^e7boWO)Ol*l+dlsppd|BOj`?OYww=SuQt3My$^Yo7nLk|wKzr1YVu}5zGH+BAG_3lY_QC#%8BU4N_ue!3% z)7)J1bwKHIb|0T2y?gzvVVW7fWuKqk z{5`7|AEExqjeo1(n;2=Bq&P+BR;~3n>~}uv`}hb<+2sRnciJBGe$Hd1_2sv%56;cl zvZRytoOj2xvaK~&RvcVaQjuGf*tIg{k_{64$k#V)lqzl=%gpfpV`RX`YTLVajtyVg zkh9e?q;d7-@@lkM>&x%wcZ@jM+PBw&?trh2fmaA96*2*nM|NE#LEgt%{+NW$)0I4jPx# literal 0 HcmV?d00001 From 52c85cbf3f8df9c2674c2a9ce9b2444457467b2c Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 16:37:46 -0800 Subject: [PATCH 074/241] made images smaller --- .../images/action-center-nav-new.png | Bin 48414 -> 46052 bytes .../images/action-center-nav-old.png | Bin 51670 -> 48628 bytes 2 files changed, 0 insertions(+), 0 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/images/action-center-nav-new.png b/windows/security/threat-protection/microsoft-defender-atp/images/action-center-nav-new.png index 3fcd349da6cc845ca85bdc92845b633c3a0968eb..8efd3d22247ce19af34b02b2d8f038a705c3048b 100644 GIT binary patch literal 46052 zcmdSBWl&sQ_a_PjcXtgQ+}+(mkl-3TSa5fD4Nl__5*&gwu8nJg6QqHLAdS0BKhHb! zVQT6>Q**0s-MSx6b=TT^uXE1cYp=cJw@%!L_exmklZ(F2RnODxEh>EQ5Y5bU#h!} z5;Y2TQ#B?(vMl35#nCj72XcQ5TGrLS?wV7GcGx z?%BKeQo>yHfB3xB>4$aJwtnYJq@WeAj#OXDqMBB{^^s74mG^%d1Qhq(bnQW*8+u%S z4ZdZKFQpVqtTQnry+f3VwI$6_gnY!XCfvEF#>ZOVo%@5=6b8kQ!~;5f`s=Unk_CGP zsZ37C^XMLwJQW8A)>h85=g{Qb-({h+sLGj{X{sZ!fhpXg+zLip0rs|u7ftw>48gdi zwl?~Ndj`LeILu_W_8NaYoX!1kwHQB>16Sle zpGk<{kGLa(gKJD_ZSvh97hKw#D<##bG9N># zQb)EJ-EtRnH5`kW;b7*)YAO45c4FfC!ksY$4SDKM`6_Q2iO6p%wZD3%Wgwgp$3W}J zJ|UiXtM=u?wTi0bB;D;+F#LTT_$uIrB5?Hjl@DVOS6EOg;Pn_-KEf6$uSm^{=ouRO z0X_A^wGA^i{2Tb(k|C|>!yc|OYQ!711O~kDvg=x0SzKhvx}#Rt@V*vGb{#2eIE=pA z3tySo%;F>DR_8JY+&f7#S`14<6{m&WZ`}=?`vII`zgXF7`*^)d`{=WM(CAmH39dI} zd|9*=?*K}()P!((E*6HwK-`#RD}-3oK$=aQWttM%1B2G25(ipZ^dNV?Thj?OLxbLv zYv_r6F}nUd6DdB%&Cs|MCt$TJc;mIjW)dK*cN zwyIV5M~@;1SBiwDBQ^WPh!@2-*PCyrS_;Nf$kcuZ@Om!ahrK`94^+5pn$_syP;Ot0 zG^d>Z!npiG|7MUqm^nWaf6$YKqrSL?L4lWu8Pjy&0QXTzmVq8qOva`SUAr2e67&`| zFmQ(1>`yiyS5Kyc74n>(xtx_Fw#L%Sp)pMfBwS~FGC`^zYsnm>#Mzn2XNPHV35+^k zJt}oboq?drhFKnTK|!jjU0pFmYIC*5B8=7e+SLrAbce0%_Q=t}7D%$F*1H)KySRFZ zE*tMyIaJbAE50~ou&`6YRUn!+vvT|>ZsAwp{mPK5nx407Gu<<(UT2Bk>|B&0g0>q*{QHO8)4RVvJe#n8iGe_45g+j@I9XdN-P2 zh6ax2J0)w@u|4<10>MIxy3TlaIa>N`ed_Lrm?GnNvIMFtnIu^nbGE(kA3dWh84qvy z3peuh&mN`LhxZ>8nF^#5UVUKN{OV@mY4@cHwMKh#r{_B-Q53ujAviI?b!(!iBQ`R0 zKU!3FZJ>!?b`zAuP(k#S^et_^N7}`#xeJ*>B)+0%{xFhVQGaS!H#dJQLeZ+Jv7htJ zrk~d-dRO1bF9BQxvIlE-_=x2E5fMny@Uo?x@(5;XxcbDJ_?O$0Nn<@F(nCyur)W{< zHt##iFxvxE^x7{|v)_z6(>q-rT^DWM>?}%Min(*s$?=Meq47x$khlPGv6MU3+E2EJ zNuyz!Lpnvv@N3@$VR@E8GZB3qbEm3DmQ6m;5Di`Q#i{7r}Th6>yNgQMa_n1kc>eF_UW7%IWA$2zLn=V_BW#cv+%i+V{ z9;n^lsY~X8=rP9gtgY5hz+15Gw}Y=n*O)hH3ud;n%bvMFyTvPiGFm zSA4+PcooH%sqiBIz+xj$iio%!=HFFGK|1oHqa6p?t8PJ(=p2^uuL-&LG7CQR`gWio zi@~FmWU&vD?B8`CJqgZqV$!e}`omKf@TzE^lQkWE&vkL5vu4<3E3qQYYjKR}(!TvJ z`sQFzA-k~uXhOeHh=8t}eIurDv^VGmS@DWv?}U--eAb-W4qS)KFQza<&B%Z1JlNH}rv%fZR@)4hv%{bSk#w?4Jc$Dr zC4|eZ{rmSJkbom|5V7R-^Jk`vDN8YIU>%)}vShYWGlA~S@~cS{U1+X))(7I`#4yOtJ>FQ8`#SyxR3Cmi&%WW4*aAYxtRBB= zx19W?mTNt%U~!>vZt>bGZ;M+Ky(*lEfsFh-@bU4lVy6dff_xZ0+T(N z6`HRyRi>E666EB!?WC!eq8r$E#l z;3wRgR7rt*-%?>b_DGjEE3K#u&uBw51m-~yQUlf|apObH+w>(rkYF-rST}PHR+ z3B6JTu@T&9bgIPBoNXoi=;xg)_!D@%V7?b#J&4C^v9pC9{4^m}?ICj)K4xb!t>1g) zHclCFH9fX|(@et~u=4&&K3wkFfh3|*uCg&Jio)o?dzF9Wz0}vV6!Dq)4a1uDsC*n! zpVcvSQe7GFq8GdQk^6|k#}hR*aUr$gRFAvGkl?I$&42)CdlIvm(fhZyV1GI}X25_5 z1TgUnt&BC!*d8J8bK95AnU@3-J!kN|qtwivUC{t=$+p=dNWw1Y3H^Zy;qP#;ifEM zo9eteY1(@a&oy1IfLkI~F)92gJ}q+Osfc|XRpE%(GjXcndOom_a(SHZI$v-KnlgXY z%TZfDRp`ItLq%0?d8c^5CtDX zb*)RL5H*LH7fpv)QkkKeH7oHIuGnRQbMJYHpLD1!sxJl)xC$r1iqvL*R`7+=EeJ08@t3z3=&$%24C3I!6Egb&v& zY?+MKSaQTNepjTkYG=JOZO_zj$ANlKAd&X*QLKsIl8_+cuNN zofde#_)Usl>PFu{!)y*lXRXd1H80G2dm`|dgCn`jeHgWlY)|j*Z~bh%^2)ctSy;O| z<_}DE$$!UyNSYUA=1(}zfc_4B(?O+~{QjP(`mNh2l|Q3@Qe>rn1B~>k_UqjKnSP_$_1+qU zdMSeco4(_m&D>^u6wr0CwCT1qID>~uvG8G`i!zzh{#@~{M-fU*e`uU552xoxgPcMc z>Fb6RjH~tO+WKlMEb0Ot`8hhJyoG(buFyG$ceu~2jMW3(d{lQ+=89rD!G27yRM|bY z`DbZtC@=jdXgHD+jX?ZdkRrF&JWG~Kk286ZjBT%9 zG|zB5Pgu_<Qk^aC(-oXn^&(oV za)39`h`MB?#}$b7H9vW0Y7GHt=6K1ht{}$S>4mW9Hyu*5vBXK z*_;7%Ql9B~7I_61RrvU&(`dMI^8IOJtbw5> z%%Q6jsrv4cKGCMC0QSzpvUnUs`cZN5fLo$Q`zG=}MLfN(NhHn-9%bbAD{kJj$;!Z`jsn<0m#;HkNvkn~Qmf}_)w8RtUx^RUF-mt6fGl0F`c zF#sv%J9*zbP+IqdC)5McHfzglmt4kyx7KF|W0=(9xcM~hGZ`LXr$e=7aJo1-lg!BK zr@qq?`B~>@-Mx_9r6v3!FeU%MN9Buq@orG!r;)3;oW3qQ=su`TO5JGa@ON`w4w@Ef zP>kl@>JKRyFZQk9O3+>X5Z~Bt4oR@B*%*#XM=n}3=We->t;a0}h45tt&2|$;l@(gi z@XTw{C&j$3Cse5(u(#WVszVa_p}qX27)Lu2N+gK`plNYsz6;(CwblPP2XqkW zeYoyE9+!3jaqdKb2!N9IoY8x@PUd4Xy}o>Q=2u8AKnEs8TO6s!?b@1^_9#zD3nr@^ z9yi(`r4+jlMW@I9j?8(c{mYF62bKM63Hwd<*S3*b2UfziqVy^0gV<)Q{mH}2oqlM& z5BHj6QcYX|g7ucaqYIZGW6Yx*UV>j;m%Cl4-#4T%PUxj3u~X_W&vOWJ2ILk!`O?rM z>oz!CYYU#(zujL}s-2vb5lRgvaP1O|Nih{J>?vd74Yn6>Jy{+9MaH~PHEB6P;o9_R z!E72}8`L+>U`EK}{otv1^B&J{O5Fd|_5M=lvO!0MpS-$u16y{msUX?t+geNRBlL-5 zX4*7n7STqo(rxhS5UwWh67AIQfamiic`Nn#MMg+P(-L=&`$;Y)xk$2Bw|}Zy8!lY* zHh18$aPpe=;J$N!LARYyqdY=$xfr;zK)C`f$vDe>Cg`@&-im6hTw^Mqt9Uqo_isQ^ z)%PXkWE!4CeUe&BO=l{Z06U$Yia3c*ANud_=9-*a1o%@iFzSV}9V=~bIc1yUb>~H` zs}iMY8Crg}YU>-zwdl{*0&(KfsnsRGZ*M9*x|%GgED_yIEfDeus{D?$gG1J!20%-p zAjP6lI~QOa+M6H3keW+B=jqR_EjEUY2V|q1Oxa_2hr~fKNtS=nKnsos@-BB*Nyn@A za>UNg3}3&9Qt@EaI&u{aV!Y`qe=JT*q!LR1=qPl41N@rv9znx{RN|g6TF>aNw$l)3 zjrCS*xR`hJmy4~wDaP-JcVxU4EMNCH)bj=7+C#h9%(roRJ0pGv%nyOFAM?ol0=j7v zWz{F1%tLmNXuJKXd!XLbA(pIqym9#x+%~@m(XAX2WeITGVaj`cxqyS66p5dIQA=kt zHhJW46vm2se{SM8>dCt~Ip3faCj9P49`7B}RFNz$v!Orxn6_Q=rX!n3KzrSYWM^U{ z{Ix|6#RZK|=cK^J;CBwocPpZ1LEBK}5=#*t%I4X8_QTOZ78 z5g=lgP1AF&0{iN6UvAlVk>Do-vz2nUfjgd@UB95|{9lmL0pW#PLrp>?RIP#8KhF(_ zEhnp^7sE$9Y7@#LdLWYNTa(iFYKyg-Ls=XGL#nDg^00H}ibboil1xx8DMpMZ?vEcx0lvkB8T~Eh+UHq=B{_7>s z&{MeM<(_cUsU!w9HsxV{c?O4-XJW4;XWe17Z%wK!jh~iVH?#z1H4=Q^%Gl?jP7E|S z-r&A@f9O-nM z{wj2FPr+GIzR6OVL_XGZU5`6bn53Oc|+tW}5X6_fJO&XqD4T{Bv zt)CFTn<)L|f<!?8T zuXc2@)K|6cFwDOjg;&#lljg0|Eq5_FWwh^1fUJ~o*0|yN?JlaVG3l924d$Y?6BA1E zVbQpFya=YpAqxz$Y>DVuT9Jh5%Hj5|5Lyh9Dr?6jH^@xzP&8we+eI9+`#^c4x=1${ zD5*$(jO!($N`J}w*r}wgUQ*2^2z5nSwNx(fP_)RKId4~RG#0CIv^Yo3WjET^qipl4r7qfoQeV3=1rSWhf}^C@lsl5-XH!ubmuYF4UDQj# z$!QHM#2vjU@v)shBt_45S)J(8FWSFg5oxIq@ekrV9Nk5`;6Rps2AH(xM>(8 zx|NNMF6qblb2I2Gh3Mz4^jL1pR8+)tT1?StZtP*#8(fF5y0P2movvnaT!kpeA_vOK zYF}3eh6toQ4wITM4KD&^)^30yU6kFVCl+h%h`UhM?pA74|FXy^8_9L+k%7(s!^bR! zwRvSzD>k4FU8;N_vGc|*?y(T56T z=>>jI4vXt2A;XX{kwj8I1ez1RfPP-3mif{+;DIvek%>&yo_FII>Da-sf1WXn zrQ~+&oFO!@HSNR&S&W+AxHp%XW_5Bx^CjxVs`7GWW^?k_wnWF>JXu%!K78x3eWX_R z;gS!+n|D8!yL*uFR;;^Y$Kk<;W*-r(R{##QY&KQr6*07kvTT?G*b%8FoND$A4eFPv z709MbXdB{q7CB6^s+faA^B8hNwBe|pbk!>@h0#Dv3IC70ws#Bwze7BuykwK_ox3j(pS;xinS#n#H93fFyLmLx}7iM%ID081tpHeglRVijAa@~a=0F9y#%c(W0iCM^1Ff3>oXRU&Oryvj8UC3HnI*S3A z937&?dFLP+rE9*Kb8k}$o;Bpsfqre(zt5>~4T*?u%u(6Z6$&`Y*PJE#h5=t_+;O89 zgFpU3!LvW^wU&7MAf>lykfUHDkZr;fkLfKO_O~mUr_8H(A5Wv{cc6~ISi-1T{7#C zd&K4m^7*`IH}TT24$jJEO`G>Edc3z${)ki8{(`Z49bgD_Bgr!ykJT!3SZm2d za)tW(K%#I-f$!Jq+6?(a@N^!gE!J5fZX2gY0ADxiLuspDnT96b+bXCQzte>bI{di6 zRp$K%!6L+*2C6|;d`SWV{4LgS4eThnE1-*e4~IN~toSg{W%W_LT)>^1H*`Wvz@Ady z)C=vaAb*YVP`ZF4nin`ILLad>3XZt@QQi9Kz?q*vz+8**rzcq$OJF!L%b<|A}|aWQpO zB%I+fBTfd-ZqA?5b|d&<-U^ol;6wb_TJvdYaU-%sr57)w{o?zNZ%v3Coque%_r2~a zHIAtU$Jb4w;mcAWyI`ee??VK^lW%lIE*4OL=v(Op4g3MCsrZg#`|i{iqUZYqfu(sS z8fy7w4_gW4)r1sRdIosSF4mn)5<9Hl$ZHH-9L z@j%@F4yENFq!YZi-Y0YAbp>bm-Z8L^xXp<`=DLUAwI|!R0&QpVXMh`qnA+-qK%R`~ z8zhU#NxmFlAhsiQp{BL5LJ_gHs^K?{ztZB#)sFT+nN(NH{;m#_z(3aSkerOVV?Vks z6_X+7;pW(uMB*k8y?4ggBg&Acq)m1pH%OM7%JX|V*GxH&(lk}94+Gy_guKMJF4}Tu zFjyg{1VSge8uy(sJA;B+lSaaf{8AnFD?rp1U!bbf1(JD}_4oMAb?sq+v@9x&p`jWH zMd1Dz8ar2=zR7;(vs?FKF_Gz<@Pq?!@G70oS}dAOgsfW)9&jH$sy zcyi)yj}@}8n#F9W7mv(;Vlq{9+FSHf%&3ur!gMK?86E6PwQwLT{5d+=yfd51QBdw0 zRk7#}&n4fVr_($jnda$g$?1xb=crGK^U9zS>M*>0?b^8c zX-EFY&iq(rox6Km!2MAX>3nax4hVby!SyNfhY8Na`vMo7|A7T)g&SKW;<|+N&Qyv( z7K8x1nF;ll24uUdMraMnj2MsnroBl@)Llh36pnGA9h9g#T!hUjtIBsG(C-xYzXbG~ zJ1eOzN50k7$=-?l@x4|M{3ZAy-(|ZW1+e3>WHx$s2)SrJwELj1lfu7q_3fSAW^$F` z&o9_Ua#{LCzBw|_-$h=_-3mOXnMDpKQ)bt*s%mO7yN$D&{ri7789p<4WV!C9I}DNr zJnXFtKC_EY4c%Vs261yJ4>{k=JlKjvEoH=tpd?MQ1V&?ha>IyRk+h!fo4q{#W;hI} zG`!;Cf&lBELQ|@4&xRs4Avid7L$Xayr$@)aj||bb?C>Uf962*L50vj!a>>VLqp$-b2sSB@8bT3m&9`6fXx4Tf&5M+Dic_uESG;R$##wh$rBi?+;b`3<$WUd7sdOBIpo3H)! zDpU^yQ=bK_XQm`e*Vx}{(BSW#vS{a7SlI^M5@ikA{fzRA zQKPi%{Rp;^B%{C5k~z}E(K5mW(rEQ!xzX1Wpr@6iBb<$)oRyWXE*zznIvDEd!6#yl zpD>KU7c+*cvE)`j8lBqiVu_6%d2lf2V@fjk{zG~^{VK%gOuVmm@Y#1bIZhxor8-5(%{?EWo6nc(~J91c?Z_Gn~8WE z!nBFj^l8MXiS(ZXjICyz5hQ4;Y7>plZ|G=8A@+_FwCWggOQUwpsBG^IRhqaPHJCKi zMi>o^-mmknR(W2fmU8cXw=o>O=|~l;Y|q4>vM(Yr3eBDXE774QjozNgsx*~n<~ZOg z(z!?~;VRyB@Yii5)IS}Nn26fo9+~-vx;~w?wUD7XfoHSz*l7N|BvMJ8-_@a-Nu$bc z4qh@gwkKsz(0N_YT8AFRET0S}mxuOUqt1O{k1*j(u{BzT@|@qLdC$rp z$bwpHZ^qsu%C@4|vot!PIKHY&%I^4a0!X~`P`kfSh5Wfr)wWm>tZaN0K#Pn$GpT>R z-9yJ*7~sV)SDx`Ye}dcKZg6@u&2A&!M?-}*b8jL<5trMnkrvjEq~ie~RQ%^jE;-A3 z+gDu+=ol$p8#icU7*TQyP26H%3DAEee%TN&Dd#3IeSAi#OoN|cqqN5*l-#Fw`WuuBnRDv*gx~5ITEx zqpb$HEe-1RJMFw_w8@2v&W>{TUEaLz7a!+znQlsz=sxz3UPj#fpy6FqPg{0n(CsbPWNR?!RP1rSZs&TWJ zJ8qZ7YpXP2nNa|bqhhjqYY@YqLa3PU%9}Pc4Nx3t)9X1_?TjDZp8Kmfh!(pF_>j{bf4svT}AmQyH6Ur1AbD0(ix zv$4jGVM&t!!js+Emq@QJDF~Sp!K7Zz(6VAmZ9-%-4=l(gt{Y4qhK2XxO&=~#^IWz_ zZ9ynti>P8eC{L={f(E5r7pQ6YHrV{()?g=f?YYPN;&z#Y#&sA@mW+AH9(1n- zJ6Ys@+0jw!T=G()nUZ&XA(gq5nRpjJUr|oDoE(wAF&c5ZKAx~gT>JRhpxIp@i41lK ziLB=PPX4`sK@9hbVl0g!%{Va3HdS#6gVUDXDUWa5i`}iiZGFrPv5dkNitsJnwRauw zCH&Z@^}iqz{~y5^|LZ}MsrceEVqG+yx-cx|pQV??ulSf63oKk*`u`v#-5F5l&gp;1 zqVj7DvT$(hJxV>{<;})gU-h%Wo=i)UQbnl_UF&Y|+794{Jjjh1jY$>FgqZfwr~(67 za?+Q@(xS!=f3i0!QFFdIULn;YoNIA44>*ze7jUVcrd@g@TIuk~P!Dv19EvOZ+vguN zraTt2&i~tQ{l7tc{`aYxBVtR_{$wB+=ZgtXdFo2!D4RZGGX@FzAT?0UGR{+p5w35s zj65YK#AkPnd=Xkl^zVnyuJ))3OvFH*Z?8Q7)AV#Fo!WA2& z!Rv0iN(h6(1>4r}F4L7jV|23U@Bh3FPnDV~)_p5w_lP=VGo=Xr3+Ye8l}6940N;CY z+3Px17#j63kGvjNnG6q6Cfh4kL91L=Un|o}JKL1E<_NhlX90%1L2SQgF9BK`z~~>c zO*(9coo?!k`zJhz)8nLHrIvh=aJM>`z*U7KyJ!)#XR*44|8N-H_Nk-ec23wYbiF*L z52?^YcRJ!$5-7JiAfnF^^%Iuw`47kO?QHT$hN9_tpZUXee~>)FuB90-rWOkeD^xLO zhA8hB3_lD?<*YuBwv5%$9@+YSYWk~#>0F#-6GJ!YpBuf;PWlXk_c?9(4F46aZ+Bd( z`e$*ZpAn+|D@5^sy%qn@LivA(UH<>}P6`-itc-b<_?knF>Qv?Ii#lxarB8CKs%NUK zJSU`znN}y?fAjD2B)g-s&SSeWdl4{@fRhRo<8mBTIc~GXWqen(1e2E6aD*jr5T0`ai#(O0#1Q1DNnmXIP;XN43r7< zE2I2iH}W>lUFNpHA|%JpZaadHWgqRyc|aCZY$4#zwwEl9!`MjYt{=bIDgukL8pIDa zW8N7Cejx+TPQW&g6Av)>EB=B?Dt8c|8@lxLpjq#}=w%LWrpb@mZkx-xonwz7nC^}@ z=1-z|-k}c0R|tH@C@N=1b`~L#S!xrEs>FMs=9uDW4~|{DPh9|bnMta7sO8cA4U|t0 zjdmd=1x9D$h0)+D;KkmY5F#uzq-sgys$wq4l5C+!T9VR5N(-rDn$n}cd7=$ml6+I! zP{8yD%mY(CY`~UbHpU$9@bbgU^`N%%ACKnSHAg)o5J@-U=ps4@GOC6gGAD;KHNngS z!{+_ppHBYgX2B2nC=O`O={%34Ef3}L_M)xMBm*4jCmhRfLih)VS~>W&Vr5|q?~ z#N!3C?ko{uc|#BnyrJ)0x-70EOkG5z(#asUf-Q29TL}h#^27iN~1Xg8iSSL}ox>^3S!K`JgRfPT&DT^c8#mwTUMzKFfGS+&zTB)!kn=f=SdJ z!+X?qnIl}o%$rXiN&f}Am}Pu!-lqS@A#yv1`14lb`om*P?oFJl+rmf4Ti(af2fX*< z$#ZVOTrj)yXy0L~Z`Y%KALH@w-EGk;;gZMw{B`#H6wg`m>|tvriXzA8z+$L)d(U?V zWS#{`66kc_2S;4V;dL&NdcH_~P>{Lv<3}{rj7vd zmb+>S*7+yVa2Sulpj}LSDMuQ{fCR( zt+evETIS991xN5vdi9o~nVH$2^6~u4=Uqop{TYxv055E1O4xf=cA7FNtEgplE3$Bd z4Y(rVB|97KiDH5O%kRko?pTuzMVIGWE)U2_FL-<=Bm-&|fcB9! z>2NT3TF4~;;OEG>tzQSX1SpZm<9Hh!RID6@rfa*L`? zWpqSIUV*qFjha2|+9g}*gjjU9Y;(oJWAEb9pP22wBSN#?vclE)={)epG#D8>owkWo z=-ir#Mkq88NYvcLMKF@I^;3hqYNkLY>Lg>@7?UCd;W?wZy52!{0YQ%|7j&xE@4(2U zW)>1wK!NAs$qupxjo2JJOuC!kWOQXK5m6HEEzjCiM02CE9P)%7^5k4*gV1Er5F&A5 zc%(vOpIN&}OwL>pfCdIE(2y^-oP9IvB|{p9DOXNx^(&G!kuq9aI(tL)w116bV1rTKL4usK`Fn?!YJV z+I3hHSC!lQSXEO zp7dKhSvi9An*2e2wg${MheX6^WwFY{*n$YDTJj9^1KbED^pVnvP2F;uw2^%iow`?4 zAd=o^jt6G?c`}m7K5k4(=4gV5f+MQNWJQ=+T|bepT`2ZV6z4ZW9CQzUw39RH?vTIW zs880kTLlFVVSt+!6+HxGZZ%Zi@lJcRGSHqPyMb4KY22xC(T6`?GB!H1qWwBkB8a^|o5*IwFOa)guRzM(a6c+!c=io`RZVokKVImLXyY19D6`cRLt40xFiC{s5f zkwwARLFvm&nJ_d2$Z4wEmrOm!YuZW@l z1jT@ zdF5wL{wpJyjl!=!F~SeS|8GjNra0%K(0o|M5sofN^SERPNZHvBc@25m_VKxlDGDlT zx^Txtm`n$l2s*vX;vA*PHHDRxY0X#k8Q-p*ATm;=1YlU)+QoJzx?DuH{QK?i^8#qMhYXkl(z7X{DX z%!GCuPXIh?QsNPTauGFs<;71ZmgVzm+wwvxlip%sTAAX)594qXK{W<}D|yYj`}w6g zHGh0-kEqo;3LckzqCn>Y&6LQ#YuUGHgLR|>cD?5u=@JiM8{T%jE2&dmm-{)?#hUxq ze+mh8fA@pVp&dcCk4;!vNLkowO7XGZmWS~>9TvM5br<;K-rm^%vghZ?vqxvT8Nw$L z3rCMdpO-&W_}g@R+G0HO2*PZjt?UpZ7cYXGyXCq=CcF8115O>9BQ-Qs;#JwcK^OAB z&&%>w6KenVCbB7-uj{9Xg3lSI^c*M4tT)kQfNT0W@r?b>MjrY(Jr0r4^uc{(sdw_B zR>hNp;+rgx7pE zVK57xZ2J33Zm>-vsZd&4N3Ks8Bu%|C_H7(4-2i*B<*vQ;LE4xvEuswE$Bl=%pV^8` zU*DoKBG3%7S}iY6N1Bl@O||k=X|vYsyc0u*OxKI2Ua`u;J zggWRg%CT}PB^_c9Bwd*)PXB7Foa=VlYtC7KRy=juv9)chjCf z>!IS?`O;m6HQ=*wcUp%L%(^$Ng|1v%aGD4fp1-c&@3SlYh#*mLL-@Y;o+(x9BOGAhY?w_Kj0CXGhKdPQ7+F0V7 zTn|#Gf3iG~Tn1J!p#N@)i7yT0sV?%-CsY{Y`?s9Z@823s#+iRzlHLE*V2b}+gPCsk zZw=$fE1Fc0$)c!Oa^HybI98aC^RIoQYVY1CR{^WezE z_dL~6v(}!Z%=hhJJ%R^?a)^##ZHGK zZE(9L4#X?_4lH;mLAfY{AM^{E>zo8g#C$wz<9(eH>FSl7x|cdq>7^E62*O!0b7NwZ z6>@XR=<`^sSLA^GXJKKNe<0JY#tarQhz&#!vW?8JFvaqP(^ebOxVK$QX%+x5~G}88i zu2DEaf+ZOh-|Rr*@UnOavd_~4E4J8UC#66gV6v*t3tfGJsnMIUx5E;h5v2$;TY_bv zh2gT?S_eCN4UEFcG@qgjN4_YgkjsP-Zz&XU+ON*@Q;@(!LY@dS^ywEm zCvWybGG_TbHRv(JLmoS84@JpwBTsHkpR(&$02CQokr2PTVDHFq+_xl>_;GzrRzs8? zO9bv^w6G#=KS=5TYs(!nGO2I!1;XI zMy7Xo*(v5?H!^SyD>bg8FvyCkiwn7j-}ERtq4faygH8gHt>^futXx6#w*|*j9lZh( zzF|{4`hfjYsi&l@*}lf9jT?`fJKNjB&vVN{3YMYJ7?@YU^m5OvlTJlg{00DlRE3J1 z5Om2(6Vkod*p6#bGBF``6i;I_JNk6AF8j(*F3h?QE{-PiwPM1ol169s1t#JIt9;uv z=7?EX>fqcLbAq?QDL=;w@19ywMxe?os|WU>fd70K01$u&(jZmct!!paS&w6)PO!{l zY6atZIH|Ky1Utt^SsD$2-Pk9Fnw)mdg)2)S<1BNSZzfu}H8OGt26;6o#T3^YJ^J4^ zfCZC|h|dQw793O@mtpl&aqBlHg=<32uq>b?Phga7u>uU7^1@VzOg+R12`O{~GE_xd}kdr{oBS z9D~+~pKIqIUvANyK(^qW+;#7T+OE#;aRa5Y{EfGhut4#u8@hUt9nBq<&+|PEgB+F4 z%*;n^F_R@VYX)vG6B)w#>vtgMY-(hf5-nq;!+e?*VmV?-evT1FGav+@-UYyW^TQXC zq;J^riQsoPvfHQ(xSFM5w4GCSDGv0h#mQ)@K&1KJVoyn4u>gJ$)btt~milLa4@WZ2 zaHDTot2@mllqex>wH1(U*E5p-k%IO6@vtQd)-b^-cZ;tBuT+iL-OWw~!KMPx2;i79K(XL-IFw5i+5|N~v z^cF6vD>ExWBBC%H@C8l(evexrX3Opx+t4xpG(WrvnT0QO(5Up5Izq=XjTyO~@OAwY zm{tFRs%d~p$&>6xPr;2Pxj4dEA-|xplidGcbD48LLMiB^rn6B-L%>8S4QV3np-Fc# znP^#p%mwYjd#ZBUtx~8R{%Pj2Tu`-TH%rQoKL?p_Dr$IPp->CPy_im{blI{t|H&D? z@cM7$y>oM9Umv$S6Qg6>wrzWo%*2@3wkNi2CzHv$}q1*`Iv2Kbm}C zg)Btv?9CIL*yRt!%o0}Fd}Q!{-L@h0+C-tPMKVpv&$=u}HVC8y6sX%F866;T+gVAU zY5?9~9YigU#AjQNDVn8_f8^4m_S2m7vgv?>pVrJApVzFnEt;$Wo~=vZq#Dql^k38fj*_ufe%k+eOr2H5b!R}-Sz*X_e z@1t8l&r4GyO2xa_O}0Exb}@?Rc!X> z&DOQ=PIkk~p2ULYk&-S3o&$>WT?)OV%* zaUDSu5J186@l0m0`T1p1&>L!^^6>gp*WQTl{b_`2%S@{VzjKj^QMW5pT&N#~!uT4( zxH-@~SSWptxg)b79#5>^i6eGGZZ}SP z80n$j5Gt(NL<-$UhfkwpRmGY#bc@1K1 z`&*DrO@T~BFm{vUW$q(ePg@FseS2D>n-jOgrer^cqSh?cC z%Sdvj^Ux2yHVWUCmZHNfoDcs?me%(g4&I%je5ajbjKpK}S+Rcx-iG{=0-Tm`LA}KV zMX)B}k9!-(EDhe-GUMFt2L13*;z8+h$& zanGBw7T|}%W9Y-@wj*ENVU2M4*Sd_fy6$A4^yr7s(M($o>6OT0D+vs7Kb^^XUpT9^ ztcYX+*|FToiFZ+{&T^}rfcV+dlU#^-5n}vGjiQMg^dG`4%8gFfBu zR_4G<+LtxXD-2#ZU6ZNjiM1+feT%*mko~Itf6dRj<_OFXh^2p-_N^U zgiuSYx^U*-tYFBZGcjR$kW8x7sb1nAlv!Dh@2I{cDsYT6-8L@bKOwT0YN*YC$4d=qiZ+N=OA=63;7-mD zZJIR1ui{CTcH}dw{eSr8GU~0VyKzi`1U_^+p%RG{E*(4tf7`QGqsWsYDKo#x@Q52j zQ-?9Yi_77{Kp90yqK66RT_(%F-Vr+S8VY^*5qCb)Z+bn$BMZIYB8xb3nz1E2w&dwW znh(P#pL%X@`Yam=ri`)h<>z5J?fomfJKe}7sA*3#+;k#I&+{X7!KpSnB0E&qH%+it zy0|V(wakjNJ7x3*Y3KQTaB0ndzSTOSP7 zZFdlP!~%iE@tK3a#kyDlNFv`yI%?3^i<;Upi|i?$R=6}>-uEh7{YR1Xt{WU0_9tN5 zP75=09B20RJXZ@PE6isNfSNZC^Y+2!LOc>~J@0(yPw#E-g+91^B_hDM3uPB|7iLrF zI1Gwurut%n`eHy70*KLjpXKd&rG@V-hXHq{IK|Y)<-3fKF6uF~owel|ZrF9*gdDivRr00q9M?tE{)jMyeSCu&4iZJAartvPneRSAj51r- zL*E@}oU$~(+d(H@Q8<>s3TT+Zgdms09nD?ac-~z(jn-T12-p5Lbc|y#+>6HH2}S^X zyj9wGnoPp$y-YMzFf=*3>@bw}Ix99a>yN(e!&CcvpbIfDX5qJ>!{=sw#duozA!0V_ z)^a^CW>DC?rNzu^%$b|~;8;^|lINjEeloV74st$yy8*b$?-5Q#lG(=xL z=qzBG&RWr*67W9u-_r5;%^EcGN%ANnjM4wDmq4$MXGP*vmpRaAUTbTL&<9FMo3fMr zcptt3Rd%qx4_S3S?MCZ)3<0`bCp~y?pRP05B??wOADP7W`aJ|f-6Yz4M=|ZYuBn+j zu53f}M zr(?I;52_S?;cnEnaz)25;?k0KuY;wO5Tgu#P$Quj7VQs~RfXWGw4kXomIiy#k|AqiR1t(Ed5vK7ao|aQgs#3#VIprrs9#q{Y*B@&D~PTZ2tScUo0vd`F~GMSE6wb z|0khFfs1nEJNTUYQuu$a44G4oWYz9Ojo7Vtl14a_pM7RAj1Ie53}sg*LHFQeLNOj2 zvdB5%B)=K>MMsJ%lrjGnkX+LZUG>4r{CSX>g8vmyiRy}{?&!VLcC#Mb^R#_(BxdQpLKxGmDR1Hu z`;CX27Hf8ftI%1j!F;WsuDtQW;r$JIu55F_WX^nUK8bQ=wf{z{q3txR(#y*#DiRiX zf8&s3H&XMU-e>>@zlBEBa)n9mAM(-UB&qdEbE2Eg;#_A};^U@gT6n%!;(_STvu0X< zSzJ%aS);SQaJ4kO;VPc3$qoh0x%Kt_cC2Vmqt%A-*KG>GoaA1dO5+-G;x8#Hx35a4 zX?1tOT#b|%t(oSVnS8mLTb}8$x-E&$Laq`&SKaMz!mX{BJ4Q&XuW>hK7EV6Tc9%CE*wYd|mgZy8Ek-6_B-%I+^0%0=nr7GEB}GK8tYMccjV$_&_=+R+g);7g?=g|9Mp@IJ~Mm z5=Vvp+D&3AQ8aM@FF_*m55^xAYW@Ll=<9&b_55YE#Z30V(#eLd`oGVhes@So?C(5>RbO?2mBm)*t?KPP zj-IK(uh8p$pr&=lm6oIL`crZihX3Tk<4H$L;1ebD6mVH~u9B6_KB{_lPDuQ-i8pL$ z8JSC3>+?pL)*M}E1n@$iy5qsEP5Z3XK8&YDs>AEbEunuZ0i5|4`t;Z8N|cgp<@qjb zX?FdSpyh)QI*On#FtL0gn^QdlOqw6Rc3@);$7^!NU!Xaj=Av(ZSJnWLF>IBjbDS1= zj?|A6MqKwSl%EArWqqe)cmSqHEn}{aDheWRR|7Tp+_qXBKiWc5Jo98aJJXy%(r9)% z{~!ar682-icD>$9*cwidTy$n`3Ev?M#Pdg!1RUD7V_H*wjQlY;7aN5u%>KUc@UyqK z8xsc?%3t6TIQe%hkn>PYVdFyGX{%3gbl$MMAS%&V&Q-cQ~kz(xQ$O`ao^Q2TearDC4@ zCM?OoaJH!Uk1I8Pim*JS}tgPz3MnX-(TLAe{@ zb-nORH`s862zz&?goTlPPvgZ*^Dx@}^)dhWr(D+#so6|zz5)@J$c?<5B!G86juiCV zk$(>jB_=EP!{dR3C(gj_M@E^Pwi%NNHR0sa)EmDE>^-@`_sIeyiQmjDMMcdx6k$kZ zMayKPO=1)cMEQVu=_E4to;`ea@}{=Np-%{wsI!&rPd7dOR2F=s|0xC+2;x0z z!>e@Yex}|n%eGIl$aT|b4lde|r*avS!Zu1Y9p;F?0*2>NR-|u-$R+9EmFKt#8)oq$ za406rb`X6WPbqgbMF4F(6%nSU{6RUMU)uq)r5r0dmvI$CY~lYN|DEBg{5|GX2F#5s zdtiar9P!BaEZHN>K@-V98EVkJb*Z=e42k*_(HY#*1T$Pobj0`7jkbKnwP7dQ#`Vw| z(QO|*c08UnVOyZ1Vyr8@6lx%<^I@x|1fpE&Y}*JmejLU?vm*F>@I4AOR!cC9xjubC zTz*{LPo)U?An}MJ;63UDbC^isyNm> z0`t`X)kurqfIgNa4A&e0WOJOOd(&e{FC!S-WdkU!wdDoJh_fGKc9W0;qJuJ&w$1-N z*?E_M%^jMwY-b{9;fnA08_p3c*elpiXSg6m{#cSf`8jI*Y2!?b-__KD%(TC(d!JSj z-DlgZuvk+s$Xl)vy7sT!5wnKKkodwDT zldgPD@A43cY9_%T;K%LJ5d(ITOr04j<>(rS#M_AH&p=kU24F*vvO0|@6m@^HIcw2< zR@`0W**>h-#U=XwU#>_XWr*k)w83b&B{;IV!tP~{5PwDsmuU0Tje|~5b1!WwK~%E7 z39Ha5B6n@Gj(M2ojGj$++GW8XEhk-@BNvp|qu`9ipv?Uyw3n+~1 z?TcxOz6;o_RFiXPfj%+AOp>RpH(Rf(S^Ik~ikToEDxmVq&VbV=Cus#FdEu3qJ^aYt z5w{j+S26uVn1bkqVL(8qaM8I@?nc@T%$v3Hr^+7Bjx%%A&BfEIhRo zKSQgBAR|peGeSj$`br;+CG}in`MI51kWJle2cpW>uJh(QU34fbEyY?wj6emKCspP6 zxb)lAwz|^#JqdY|`%omHd}@fmG0-!HRUuC3w z7==t9T-2ZM^Yco*x3wmDFF9WxPQ;|-(Ao>hN+tUiSH}B6wR{qAmrUnu@ht7Wc)MXQ;VKcX_szXlGEYVWuCBPT*pKpiIts&D$Wr z48{#MC&UQ9)rv*aG0@7=R=X)g)6j58)sPQS0f%ygI3<1|L8=+C_WazAq(!%i`xU3% z45PH=YJJOqY|#%FB>gD$FX9{i9Wj5@wLW7MqZlfTsf^!S!}&R#fV}CU$%C4()H6A1 zdz=;SKib~g;DC3}LK7Wo$*hvMc6Ev+lS)fMjJ9{E*8j&24J4K{ojCDw#eC}rWp zu!?_^#(@_Ex)JW6E#j0CMhJTg5i1ke>;G3W7m_H+!$`PBc_mnqCUhl^AsHBd+8&ZP zNXJOkWhWdj%$mAmcriI6lagd*PkwAgc;DpUltU)hOfAsLTYS?4d>C|0Dtvi)f7jiXtQp8=zYL^{pYpmVI#ic67{jF!}vEwA_z zS6p6KsIK(D}pzU99$bOY$X9im1&&=iy>l{U%TiUp|cnL zdqk1g6%lx6>z7gWEErjFX0l)f3+>>q<=$w%Z#Z$Ola7wMY@JPkHMc8K6r$3B;Jb|d z$NqO1q5!foD+qss(N!Z1+9Foc>sfWdrzaO%t7|xl z-z5Bb96kR0LJXi1H9X5D?k(FCAOb?9KqzkixZA_AR+@C6iAA`(9IG+3?fW*D{qqop z@BNJ~Z-on<{V)yjlGo)ku2?dCy*?H~aZ(e&4Nr{2wWvlY4O zFUi*1%swGsC&wvH&rsu`#q=)pUp>KS;3A9ZS)B!kyQhP>pgYSHGu^?9Kuw`d=#Y(z z;r2sM*F<_8Uk($=xXH6jtgT*8-bq-b-pjkfk>)Wf9Af5j@BG%*kU9r8It%kav&pzu z1JByhcxgo~k9sw(q7^``I{ME8{VR9mVcD_ZwkUH4<93#fgVCs)tPfC93ixeV`c!$bMJSGBj7cifL>DWtYfa(;Ku{$6MW69nbZ{f0Sn(B_H9f-{7l zMx}MNXiPp}ZXwVyJ>G6xN=jw5RDS3$NSl~07Rn~~yW*yepb*mO1Wx;xh~Ms}+1pr0I?WP}7HE`kOav)y zVF;$U+w$3Lu*73>KqX02wfRNDkqTgUe@&jj;E7U|tHY7Fl{S1Bwd3wkil!^MY=`V| z@FKP6NSsTWJ07eGf36AjnGAiZ(Py#p{*k7E@vsk~+$akX4F&uE%>qy?vFsje9WSZuv-2?5=M-+pW{1ON+{4xb1X@%8@#}2+&noh696PJ z=X#fEID|qC`+7a=3{`IlyEESL}L7!&fDe#y!&YU7GzrIONM+c@p0 zvreWwNyr4hKR#2Ni7L1RUAz)aENBkwF*ulyy74a=JS#O%`iIy!WRDh@ux#Hr_-8_7 zk|!Qchfa}tO4*|atLsUZvq#_CEGET0P!O~9My%Kx*2O8UVa#i$nOK7XLpClWai*-l zFV=H~yIvCH%Ut>@F+4caG}FjTO|n<*syQ5Gsx(J!?L4M*SPS4IBgl(rdEOMvw`g?M zlsma!#om(5za$dLOgE&qup?{W;3H9V=Z!HA7cVMx|z^ryj-=>0F!mw2evRP<4o!o;GYgV z;^)YCm{}*9c;$C32>Egh1(d1lbPaZjuA*7?>d`HjOTx;LOXaqR#b$ zP}oc3VGO7BMe6<_<{XcaAwUHKMXvH}_YWR9OsRZ9S)I|`IX5%hZ!>K?(BwmR$8&tX z-&saYYVUG0JK0~EW)D~aellH}*Cn$%uKnj6tMWs>bf=UWYx=m+xvC~|h`VUVjqI~E_K`TRH>Mm=9saBvEu zBfcGBreoI`?YLIw`4WvVgW8O4o^jVS>Mf6T8iUkekijy{iQ2kil+aS$GbdCKEkKq^ z{mH2DRe35_2Tm~El)gh&WxFk95os?)4%TI9K>b-2#O|$$wG+nd{x=JPr5}-;vk)zm ztl~R@2pk%@4;mR1RG)Mu(Hsa$!YH8G0A_aXa6*$uXjCg$ziS~66DGeNL+lG5Lgmh z3t5egxgVh99tp9OoT8zD4*j_q(;Qbu;{UXxiA2EtSAW(}8Z8U2Tyv|tl_2fEbmYyA z&75{;V~wK+QapC&c*@AqoE~4=h)74u*CsPeO;;mP3CQ=ChmwDbvKH*;-TWD- zV3>Qx5GQ~@-pwk9bv(`*m0jTH#I4@$zCJF$=NBpS5E>;gU_;tZ2|hNPdt29x(EV(L zkoC7mGl$(bktju^r3un1au^hRc_r-_R)EXe7%IbYe?lP=rcTl~m!pkx5~rQ|HafZZ z4~gToswhQzDec2N0RB8IFrj45%9v^aKr|~_SBw#YPS)$DKiYn0^zD;4g0-l=nuQ`9 zK&ohGqHco7<@X4xEGJR09@715OSe-ifl@RL@R)2@Phnw}!wt(Hf%q;CM+jV5X?!}! zb|ANJKc@Ct)V4VHQwsVFf;!Xs>YZ>99C~>*oL$pUT@k^O|B8j6gY9^}z%#4H7e=S~ z5%H0Vy{4PgQ6-hFYh3^-%egVgjs&qq1t*+$_TLB;h^2`*VNrR&7}=>CrGW;WuFu(cxl9^YIt2W(3=0miRR^YDM8 zZr#sAe0ZPgYV1(5?)8N-MyM4x5(pxFxFWq+0R-`q1OXZgN!5tULuuJYIzwD2Su!!6 z>0nHTbVf2~`s0}@2IyuvP}shp_f$u@dT zDj~DP6(q{~kioI?38n&!DrSLi{Y3sGA|BdDa+ALqW}S`vP@IT601453lVZ)*0?68M zWkRs|?$lvFfsBE;`X&(N9`J3=`OM!(HbRo4zUko6TyS`x##dI~FMxlDYq9F(7gy}p z@&M2pA=e)qd;Wz&hHh}VaqGC%sk7}{Y(Fc3j`%kn?OVf7TGr-w55c=#YB_-nsFgSKwy@ni=wC<^JhNbBoS(71zquDMR@B^~E+lMI>nmCWMa7tTeTDq zBv52LpGmx(cs#Osjk#C9>^y%5GNN163=AkNxg{jATIW+E)AiNb5~@=qkD!LBx{Ee~ zi{J$L-lMfpoJ!l}>YO}wI}5;z!)}_*gGLAak$7g_Of`n0(l$N<$u?!Kty@P9JoHFx zL1RMi)lj|HWChEdTV9XNN6czsFg|JBG6IS?OkYD2LG{rdOu?26n zjeg#M&F;5N%uwUe#bA^{H#eM3;kgaWdW!OrKIszIDO!t#p12X)jZ;5 z(D|9~POnNs7vIo!u=4)vrw92h_;sA4A+Kf%-eN>h^3F^2%q% z9B-{*j>X3ZXLd6B82f6^EQ2fI+Ru9*2ggf0p6l$2_}a3Wp}MNipA`6I)Y@&^Ze>$h z(F{ngN~m(Ixx7?VLm6RdNM(Ms*_;EUvfON-p>(ZAYs56WKi)M(Z#cqkR|u4bs z9FBvQFzyT%7YZs@y@nsd9f%qj$1vX2>{csvw!P!z56$MaM=TwOWla z!ptZnU#ZjWv!F(p#`A8OnBgnHs4-ecMK!v3G+^#nZclrrs*t>#1$)~%)_;9s0f811eCg~}$L8TPUN%Ju z88FL)Mp=+}V08xbrUow1D1*1HoK_fY^jFB z+~2x87FdER(N&*E7Rj)=Ae6xk4G|N?4Ll#5c>{DC{X~c;O8Dk0E|Ufrc?#NmC!lR8 zt2-LNQnWmZVTLm5Fstchcjac$@BJG};&ivfO!@vWFrIadPeUl2g`iGz2O&xx8fFJX z70Zg(s4|^v#{TO`w{g;L{EvE5w=Dwel)x&^?qH+M<>)(Zd2=&IzfD=iLV0T=05~6k zx~vR%qqNavw6IY}@2Cy2-{?>!^Z>6FN|?m_pZlxQQS=?(u#*`L+cORt3vA-O|Hva= ztpjFg&R`3zzz&p1Q!W<6;`IE9nwEx`of20Wasfv43T2DK&cK4rh$MgR>B+I4YDoGB zDHUZFcWo6{fr~y7W%Jd?=zWA1ozO`KMvI&8mf7tIN@mYbHl;}H#Tu>g^%mc=BIWOz zuKld8ifDCK8_tUk_WjJ&1v2p$gLX(u_h02eG7NGf5GU3Q%Z=7_YeK=RtCP!Nq%S2r z<+QH_?s&@76kz5-1QzB2vkO^6fS|;ftG|buH&sDVcMxt z{~Z4dU3oPS5kum1G-Bbjmw@2^xVCjQ8Fijf_xyJAvOkY3oWT%q!?dW>6Q2E1pAlWt z8VC8}CQiQGY>pP-xBYcfr<0n;1ng$YKpG0)5)R*8D$)|_@N`Y+i}WPFT+^sii5L(6 zZTq`bo4VUhmJ={CbS6@ZXfV8?@MO)~Jk%b_k@3`aL*Z_#8;Y@qX|&GiLVXJS$k)UgJ7X z!|VBeEFJ$ay1B_G-ceEM5>-esI=~1x$i*=xbXxVwaXWE3igXja-zM?$ep#cOB^LWV z<1t^D`{6m} zY$-H8jpb)0tg;g1*5?OG>wDU%mIcc8+7@qeeGu+Gc4xk9k|HHMIXJ^_sUsA>79bqz zwKm50xUPV!V>r}&Pja>Ndbxj)&%^FDYASutQ1U~5mWkwgJz2$Zu*9Todv@esmBQ1$ zQqOi=hly*?gR?cF((J_rhN3Oa@Ifg@+r`PLB^}8yAC7^1%^%!o97fUAU)8rWNyqCi zV_QG(GykEm@P?shc^&lmv^{EieADrxkO5Rn&rzKUXAC4yr8@T4$v6(tSv2f@u5?`T zR{VMW1l72lHlC05tGOR{;h=pL_#M&3ARm=An2}*Tu89$lRU{X~Hsmm$p@reow}~Z* zR$D-;Bqi#-VzxHE?mu-IudR_arazE;DqsFQZ~xkFHPKY3-j@@#~vpLvLO^KBO%aa+#V*d zKlHY8I!5VH4mA@!y7}1k60G3j@Lt9HzVtvvMjrHSLhF0C-m2B8yrK7(jN4^4)x!;pF&nT?C6w4dwTEJG)ff0-Rt!kQpvx+*`|6jx9J2dj zZp+mFehq%yj~J0?3)m4{Bo+zXG=o>9*sY+s*e(4*y!E;7z-QzfaMMNz`GP{~NaSmz zt~!(dCkgXjgAXzssTdcBOti=-3#Q%ZXH){T%A|20{?qkB&vu4W6S#s5gF>Kuc|y+o zw6j0%?M_@Ao)c7IC0VB+)q^(vHj3w}Y?ZOd>P(>FxN=@o?|ZJ{4Y&-u3TpO{w50Z) zAIErn3%(!zQvETsA5%d`efV@o#2V6zf@)8sBIt-RVP^6KQei2Pp{HI1c)Kar@9J)W zR&a2f{zVkCaYZsvnIPv)TG1%?iL#eyQZZonOjIHonB887&(<{aJR@-}w@V#n2?L0@ zF@e!5Z<7t{pYz~90AxHV@J?DpYC7E;_^l_6;leAB$|lZyv;dv+xIrl0;>@W0w#mxG zv0;Mqkg%WCwmiT@>e<*bKhq{F?(UW`z=rSm4?cgoSwxY(gKi=G)rKH}u-1sp?Lndf zb=`xrk{)`(*h)re7an^FjHzS?;Kmx?`|Nr#=z0E?|6=jSxW7FXE_ZjP>FKBxqs{{v zWO)pwrQQTVblNu#(*SC~rIf;)`;9%EcmX`Bx1?}BO@#3-EoHh3>)o&Kv(`vk{h?*c zcH6o83>CzJc~0*gv$Nl1CZnB#BcfLOVvY^RP8rf>jsh#>rlatL%o(XP6eT1$GH;CO z={r>a9`D^MlR2(UN}+FXjyU+F^Jv(b=2vVPJGy1PyucJKX1bK+QjRayopiZz@@iMV z4@p7AMb9g`W`crakuug!;7~*IRJ;zmV~DxG9Gh7=LL`;RxtVbpHw6<&OFI2J^^~Oy zJWQJEILi8YeuA>x*cB=@wFQ)N5DYpD)f$0{wMnb((w<#TqAJTEjXGYmUui<2N5<>iyylW^a`t%FWU{Q=CFhr2rYOP?|9!m~;hKz)4~6 zK%-U3>NR^Jg8{{ajrJU9hw9#m=kqv75<|D1t z5_!>8F?V$;#rR3f^VWF9-_DbgDK0G))nD&j$ zntcHIeDW7FIC&O6NSaI!qx8!lz1;LiM(64-BIehe*;Iwrr0xIJlua{0+H2t=%azPw3Xt5KDFm2ayzyi@4u6~p z_yeZ4IMadPrYJ`|p{`atdwyvJRd^;{`9F3xr0DZlZSe{tZGJYAR9c`@NG$`Nh(93y z{g}*LNGRTcP#{uqRXieMDbG8KXR*<7d_!$u@V{O{M+@1f0o*Y z*cR52#oK4L+RIM$6(89P_6{_d*QtCud`oSH4^BusIOja{i;9+KUGqNs6JAMs-c0Op z)KT&W=BBA8e}qcY09aGQu)ph&t85mj#GFnML0JbSWTdXA5d}tEl3;YY_md}12R=1? zX35v0bDwVdhT&j$1AlX<6w;&3EhpJ9OgO)1R6_#UJE;d6;)TcMWE8g(K$FHJQ7CQi zDCyUI0_wPG>LaVE3TUZ*e15~)86(DFDER%LfPgp=0~e&?Fl3VxBUqz|U$)#TU?3=2 z4F8^|vcZe+g zf4317PnQ!i*BaS6r+ap8E-a@5ufy4{QBr_jecPMz09okmugimxea?~)+9QV>0 zu=2}xv|=Z`;IMe3&+FHl1&;XrsMCwx{uj5io~dt)HHkdw-7-sTGL8?C>TFk68-(DI zS}`YA^oI5?DRk=0By7%FdkaY|sR#K9J5P3S<%}-%-XAh19mf0cu!5|mOv{VD|*rNWp4t892 zPRwGFpi+%4TlBmiZxtu81~GFrQ5H*Y>NVnutc3ajk!fsKMZ2<1?}S0WWvyfzBG62R zXPUIGF6vvf>)(X3f}z3*ePAqd1!IjV2BS&c36^Us67wV;3IptDOfd`b@Y`OhY{%rJ z&p6`j_m72`b)=1C%j#iGfN}kICtio=EuIedFz8rKiaES_%%yT_r3*3mT!b4dqe(4W zJMSnw=xe1h*}R!Mkk)Kma-il|&R2NpI0BU)k#d+raK_Dc>ymo&nSKv=%4#8S9U*x_ z?X_+bYMa_^iK~GF;3i7gs(&!vH{Frph0A)=V`uI~p1IPcZ^#*~EDQTqyR1Lg%I+g} z@gMLw0J_l;AIG0GQqPy9A++NN3y2(ihg13SttWpf_p~`I)KV9{-u&Wggr@&Bzsc}) zTUbf*RRsov^JmyhR+6;XDIOaoS~?^dl%c!2gPe2 zJKE$*Ffmg#zUkyhqqdBBBdOy4GQwVj++^z1(T%INg6fXPgaAVt&Y|SSdPkZQ9wm}0 z$ZZt{MsU2x%5r;AlYBSDj`-Vu@iH?OQ0OS^fHArnK_PbA2Mv31uI5gE4J3aAq7sbp3s zywAR;-;_^3nuspL3f#m!3w0c2+QOz~Deb_@svCvt+!s7D&gAd>Vn=%;2l||Ik3V# zkO$dgcL%2GYHD6=blc0Su9aL_?ZXo^<}VfI^zGJ~oT(U$2gog|x0roXfyGEx*I3f0 z3_LY8@=(%DW%QS?s*LbL;n;@2M%yS1cyJ;jA7uqCuJ97=6pS@S0B4kqBFr;z+of@# z2CD+GV3=1#2RQAbqA>=YBo!1~$O=5>!{NJXX}@9myCRk>?lUkc&;Wwtb2S*gu;f!r zBmFha0{gMV%BSAF5MXwa>qf7=pI{tBy>_{s7O2?$RZ?Km6^!DSP#if2RXhB7Tf)RRM0z;iiIz;<=W~oV|#QU%E z*YU(f2}4^2@+jOp*@quHiC|k~Sh}vV3eM|z5w0JWRmk-GwrpPgWpJB>m=RxB_T9uu zL2y%uB6aDs?t)85Yu#J#*Pi7-G=bE?CgRsP_m(C_(Y@D@Dw?eLJZ5;m_yV^M0Zo^X zLKRfs#;M$Fw9wE54I+d6u?v^BmHoK*6?@_6np3SzwHFln0T2D%8-Kz@2io2IdoQS` zyx>b5@AUJv>VS8?eCj*liQCVGbKljaCZMqJ16$qW*TVSsXM-?#;SH0hoBivy%}qZU zwC>YAk(bgq->W+^NEdk zo@{<&fNK8E2%_T3`leaB7{o3kuH8RiU3aDF-jgbH$coc$>89ZKy((5aIB<9lDrPf4 zplYyhJxmBf&<9`HLxaqZU<7UOr>P~2?yipi6zv+-|IoCvegA{WxU&8aFhlhJ@MB>A z$CUYhWw8-3*={Ml<2BEc$`OE~~~4*Z{&A4KTlI4y!h|{M+gQ z9qph!-ptdCwg-7;oP9E~5c52YYmNMe%n`!$?=Ug=S9gyxwo`9R!p%aL8#?G+1C0n6 z+q~de-tM5CmH2FJIXQEv!?EJ43NCW_%if$2n$)e~>-!GZ{K2=^{f-Z|28t7~*3ZtQ zI0sgl2HA{o!DEocP*I1b(|XWjQpDcty|E1%P|HWiq^!$f2#${C{j`9UJ^rc66#R*d z3h3TDhd#9b{fm1pNCsodiM6ivv1?uq&(<0>x-trr1BxZTFANlFRt>)YNE6*l^yn0? z(Sn?q*Lr=^$y($#GCHr*5A5wXzFo^+c{?$GAzF){Mq1DU!$HAL0!gPDxofg3z1;2M zg5bko@p#@Nj2jc*G*TljDw`3Z3Dp=bw>$YLipsF-sI0T-Fjdh7{T`kW-Zu zuK(BBFk@EXXd*bax@-Bky`Yr+y?;A5o%rB|z`>*|`RCgnB%k};w|4gmN~0r5BTZGL=}=GXiLHQzp8Xv?UU$hc;Hi`BOVaq{~R*~5Vo(hHG)RDVbs+|h;Mfd{>j zKBCVSUAfSifIZiG0GN#uV~hn5NJLj;2rN_(T>9*pGD$=)Bv>vJ!+Z(>ABY)71A5#6 z2C=TQ#?R3nx7nu`M)P%tE;DU3s+ruD%k^n|h}gBJL-h6bzpQAE7JW!Ds1*wwro?hw zcFg8oJK`!o9(qjWN1rZ^Vdq>v?e9d)zc_3*!=a!cA_kID4+CYE+`|0rX!jw<;Bx{D z7D!768*P)|JGe|lqGE{p=!+9NLEEp))fgrj)a}#{S#w1DB2_Z9P@c+ZzJM|-a?THj z2Dnfd_F*@DP9^oiO5fu~-K#A3ptFP0b=Nt4*L+8MoID@&RCukrE31#2rEKkbVFmEq z=oBm}_?rpFj90=2bD_~li<}{&*LahYio+SbmRN$zCjttXM~l&nNyWEgDAD@eM66aM zX7otWZ}UwNi5$}GH@Xywg>NB+Fk=0S+P4?v2R(Hu-w*%;l!>yWQ%6YV5rqn~>HNr#r4n8q*<-W z(XMxs8$72@$EUje@qbw5K4J^^)%g2!P3#Y}ZYPm6Z2jxQELGf{w%B-eaN5fCxV<^U zIa+I>F@e4Nxk_hf)OU)*cDh4@x8Oi+CKSbc#REJ0dbMer(ekxrgldCMX`+wIHG3Xx z?-kxoRpOPPYL$s?ggtsaWR}CR)=BoZqb#A7kN&Qxrku2>dx^2w4TRn1wl}{fh|YAB z|7CQ7SyXHyp)v!Pk zySo;*;O+&A6^Ek1ou?Ei?yiMGDDG}WgNFjeJ$TR}!P$BL!=63+Ym%AVGnvV?uC>l} z9Grh}u-dGsy(}yy>&MCkDz#Y~^EUSuC|{M-%P*fEjIsoNG--x}NaazOGl?q}JOcMS zHmwln_o0R0YAd3!T%`libo2IwIr6A4XxISG1>#GU`k;?J>3EKNv zZ&4!S$M!=|6Z6J-(KJVz(}r-)uV6)%kuv_`Ss^fgp|*FH>Usr#oPPg63?}Dh5ZfFo)Y4?1#R%_8UsHL8{|IijnFL>3)qo$u3kL2E=;ArXtd zh-a7$YfZnnW>_&=s&|Y zpdZs;6^f+%naM!InLeC%d=8#Fhbg7a+3&C{woVhmb7bztkt_9WVIr5i<{}Y&s}Hln;k`RSO?2pmp)@d(5CLXbY%*HTwMCe&R;;x=Ra8W(z7zG z6{JITva!F#r|2mYZtdodzDxBMh{SJf8RVEr-ffzSXrS}7I$ddT+1S^yY|E&bRS+RW zToYnrne^0lM0rp;tWxSVy3GWAe7F(%!CdE;0)i`waWxdQbA zo;R6_zRb&Ki@;b&YH!3|S&al-&1g3)g}w)!=M776E<(W+JyG!o^K)AEI>-HWo`b zJ)ZOvA68a%X+uNK(m3ByJ)!7cwmiG~J4qj~&)UQ9CZSs%9 zJx|pt+;L4Agf0jXk1Qnqpj*8y?7CB-OuJL2IN|8%LO)L!FXbU#P8}vn?1XH))@fQ` zi#QEW`mPSZnZR3k*uYR|hV2!uuYlruP~F8r--h;iL)vJ_9fkI^MR?rsUzulV=5^GI zb=qgVb+4=YVPQCMEB>6{6=1oeV!d^>a+UP&P`}BfttN$U;ZX1ve>x`sv!#sXyjM62 z%|U9s%lQLTX~tpApjYgQsZx)^;zwZbIH|G(wlI1G4OFOO$+(md;n=cl+iQs)dU6h>jS7a&4dnFn>O88za zn{p_?7N=#LPsP;#1Kh|bn?mH9&TMw0`|~BQTo$+j3s+x4xfyiF@%jXCCXz+DS4}#u zacJ86zKW^{x;VP4395dm%Z9jz1qm;w(&zi{iy7Z1NCt08J>9}_%pT^j$PEgt2UC55 z>x(0c3GwVaG>JJ$B>M|QUU0ef$Cs5)C+acu#dyxW;NN%!tannVL|aLT%{vLv`gx!~ zazTuPBp-YF2zshn!L**(QB5%t?j1Q*bvJi6kWhubN^F6D#x23`om+R8{H`4nCGV?t z7kWmf+SUQ;E?)O=NGZcxA5M{aPgkiPg_Ep`{?rtNVk#F=Z9hA&F z?@a28lW_nZZ(nD82pUbS6H4}{q1i>tof^X%Dse9%VaA{t#4 zWM@O|{4qpUJ}%CRdFF|vu;+mH=`0gW-o7cMC1XvraofUWdcLik>PpMCi`Vxo1%w0h zgBNsBG%1(&R}lHG^w%6`DfV%&Qx?Akxiix&i8Q?yehE3rQK@QgfP@>FzBQKbwQ|YK zARfbPr_y2I?z?6o;rBV@O7SPd<|6Ck!yU<%FT25CCR`*pm3^0nxxex-LY5^3=6yfM$@iR@k6^Nt1D&QL+Y!Re}!u2lm?Pfts*_jyf^#+SBpa4()%3?HIw% zBVP}7n)-#)>6n`DWg=$_BcE)9#71M@+nn&?P>k;w^u&gxqpF zoAfXzv85>pFknhjEy|B<1@UMlgYg)L+%5^g{D^8{Ahr5aYxWJL$e*RPQHiTfdL{hk zj{wB(Q4YJq)63&rjj=;e2z5+}ULgEj)&5qJ!t|d?O7X8|s-qA8_N&|*%4!QwO&1!x zT^W_gQ9{v6THYZchAoG)InS(TgA;8Khq213>*Y3H+TMl;V#*K@P0*V%P|{o~7>~i0 z3cBmL%l*~f)U`-lsJK|YsLe7g17yoBBYBA)Yg^a}l0;Z!2HzCx3w|b&nka%I*l}_a zSGFTK)Uv9x3RkAQj+MKHy|U6lNk-@cd_O9|bb(6&8^O*P%Gy+;qcPuSA5#w6;nR;~ ze-9+Q8@-vry*b7*{SL0$@*D)8*W3jH97&@z#R@r!PXa1PhxvE-|r)hbE1Z<#a^u`qTnOtr(l07Lc&I@$U$z&KR zO6OrHkJzx7vi{08i`_br&Hm27tl4ojwK$hgPybmD{&1a#>I)gPxp*A6zwVm`JZ1Rt z&6XMXR1Ph#M9*ttYdX7fAA+W=2Ga|!_FL+ggxfZK=s~#6(VsHGzkA{$FV_SXepD-G_DonQ zHAj&I4N{)khovqFVtDJrGKFSCDGr5$yD1^RYR|^^7ti+^H)SHauHLb-$NXGRs_+Sy zXNZ|}-I}I+os{4%5IcCP`%?$vG%Wi7e?G&cF@@rvE+8R5$uPay5V}X~D!Vg@^ZL+r z*$v~y+_yH`C7`u|sXY}|@6vb#WPPq#ilsu8U2aY#mnGDTFhFLAOZdHo!Qtf>ab2P< zFhA*jxfbDfvirv&1?9YG?S<@yPsJC59IQLXZho4q|=YJ z*gy8b->y;sH1uDIzSHq(q&>B^aG5kDTBU)2^ZkV6OKqev^*Lo#o8Z4wt-UWiyf`6% zo@k6TIAdi{(*L&AeU^zHwQ1ts2PgooQX{R%cGvJLa!OM%nhQV_6QWAT7*W{dv8_I0 z+C6t14F$z)X)HM!bUV?av6qe9LT$V36~|-rbK20b-Yepr8czSyo*S~LvGS+pG*dre_w6(kHpkdG5_u_`Ssz(_l@;9|CippLpNa^2Fd`h zKb+ltycD_H#+0#ZGBlq-fQ6!$LrT-}ArR(47}2O2eO#YnXGq?L;A zHQgm-1vnT|`^uPzx*^yF+oJDln7c$1wTn_7`I~nX&w8QKQB;AbHV=l|ow#p`>wndp z%6q&@t$D!>oycP{ z20YVv9YB-YlwS;Go$HzWynO{pI~4fuPe>O5D!pYqVM_@Sq79=)4h^J-CQ5!g7jipD z5_ygS)#Tl;IL%d@>M1R)nHgUz3bNIlDD;K)uyb=4x1PUIQ>$dJLO+zL=OrGl&=w}X zdEL;$$W=XXlR_U?r+aYZaHAS#nk~Ejbt)%bO!|=(nE^x5&T!tBcVHG%us4-CV}9P7 z(dxKH>Y9udVWJ%H=IL45O?;%;na-;lR4E-L%HR+Ew@s8oz=$vyhCK$m_1@5~1wPZV zRh=R20HG(}mYy;B?-eLuw#0(NIjq9PE#Vtlbab4p^q23QJnL9}Fzg7l!+ITQzXm4LN;{ zD+#6d}UvSC&gut>kaMW7Tj%OvO`q+p06g=VBSiQ*JJdjPExaMlx zZ1xR1cNLve9)i77Zuf}?6LYhBIOHn2` zxZH!LgcqA%0f)us$ypyBX&;3juxW{4HH1thWXIfJd#1suWuR(w$ac zu`z7q23pbc#Yy^FVtz(_D$<6CB&Ou5DjJeTBb&+m@Q{fcFtFk@(a?>N+v-5kwc@CX zr#IBoioq>3H7*xPVJ~Yp7`*CU5GHw}YwSl~G+|}z^d&HZA%f{T#0*^Q5u&vtj;qud zVG+U+J@^LVrJDIMm44)^8?f$4wf&fy8vBK#5|gy?$#F5zkRDT>E(N6jw}u2K<{$uN zwnW`W`0M%mi1(ctrJbD-d>1R@v!(G3sm$K&e=eo6_+l^fC8IJ*Kz=d^26rHhFHnrU zhHqUgo=*RhTn=g?G~7+sL|18|^4(;h{afT)nXHWh!8?o4awU@S(ekD8bMA_avO9FKfb%pJne=mNO99NS(Kp2(=v)B*f{wxwK_s4ou=x>D7iXv& z+P4Go6EexWL*VkQdp!(7ycc(HmE*j;qB+?jR7^=y(CIVcC54(Oo&25o5C+G@DW?GAzb2uD?%Sy0sr(psVexklO_%DC!{yT2pT>1d)yCPUm@e|WDclXywTqEIlHUKyVt|shM9qhN z7tJJ#A^JPaJfu6{x?6^Tj%aYhN}o2P2bLOPmHHJWPgO4ogkFd>m)`vUzXpE)_vViA z5cfF(cA0g-NcOMdL-1$Y9B6mQ%BZWg*6nVO6&n76?=Y;e^nPHz8J5K+?wG6yCJbA%;+hd)-@h z#wWV|<}}D&bs8%pGHof-MMyZCo;*In&1du_YwNE@9$Qxon!`E-cJA6Q#E{u{^FgV6 zJKy`Me`$af9cpgD=#6Z;@Bj1?)c)A&Y|?P}9!aJI60J%l^Q<$jkHDz4C|}*ul~MfF zL2MHo2pS2iV8nQb3)eyRHqZ)7m=Qw~SAsE=DBJ)MW$7X?(D&7Iw2KEIqPp}U#(*Ma zbAZrqvp;-~vObM{h!xl136?+%U`)|Sp0*t&BGxr9P~garoiiZdjGg6QDF$=m=a!ba zNhq2}dGrtW*?MPX=Y{%_hvnQ*KxF2knXPx$M_k`gs3Zwj<%u4q*Lf~0vg-ETiScw@ zf1=3EP0^E=?NY2uCs?mnVd468EOOajDJ<07PL`=@m*wUS(~GHyky@!hOqw@VPIq$M zz6^D~5sH@bT#mMSqyaN$1s7OTt*u8<2(7ccU%YxOvQ*vhiFp%&nk%~~gnvr;A3(6- zCR(JhCo60XP6j*nazy&qfm*#|W#)gR7*D%Key(qZkC3k3b4hz$V7@0rqaa?d8Wrgo z%Ej@CKl_N;fM_8Tk!I<{N0KW9Ut3u)#G_O!fm^*j(Oo{n9{##qzAND1oUv8l`sz#m z7N02%l@nocwzTv@-Wx3cH${%7W0Lx#ER>LQvubd`W`J+!r(3J+oKVCY^7CaI_ti#F zaSJXPST~|nXT8`dTr}1X14xg#8V7AZ4XU{bLcnEMFvGH3dD)uZMnezv7ZlIu-Pl)e zTNXd4t8zitTTLB9RD?QD-+LuiV_tKG*41#of9+AeZgv;(2*x)L&I*k6+GU8Xhh)zF)lV$+;H`~;9dG_?iU4Em3^m5%q>`a7w~4N^>A0!+mP+ z=-}Yu<$GRCJdq7<_6VY7KHl0^v~vr#v|C|!5Nvc13nfcy-YQdm?dRlVDlZHX52;M$ z3O(YtpL+f8Cn6VjbLDV(QQ|r&3J=DmTE=pCR4NQT)ZOO_jw8|j3AwnW3YixQ^izZS zztDXDMM)BvZqqLaxjb2mblKPdsQS1kO5J-a!7CUtk@Vw?UskXruhz^KsyD+`()n&@ zjx=OG)6Qa0bKm;I$`1SyU8@f+ZogHs_^k(Cs6t2I8i2UNjR)(3idJ8NyyjqPdD{*z{1|#JW;C!Imh>!Kc0MvdOJv=;rN*Yvl;pcrxrS6 zH>1FFe{V%6E9l0%tsGh)BecUDVG z@yTL%YoppceX(!~rk`N#9}cW>!{=OOVtgu;G)b?|aI;$&Y>9-3KXjHU&?rapx~=N| zFRi=1saCQYbIcP;(-wb0kvIs)6(8YPwrug1>CR~d! z9tHr%0=XoL)$WMO47<$D2!{|-IN;5j>4#f3mUyz?uVz4GKS=Hro;{7KQ^VKIz^|Gj zE?iT4UxVBo0_5Mx^zIl@i8fQZNvm%F*(M#FwFw|srR6rM%(Hml?%d3LJnfLLuHR%%#gRZhO@ju=ne}pez9!<2LOPip>-x!Yz;3uR;b{v@>Uke+p`cg4 z-vVyG`5K@h11Ff42xXwaFA5dPvbdn8$-N=^`BoF z))4o`91QehDe_C1CLx)$RIv2}x$VK$+L|NrvEu9jtP`_#=g<+f&u^?&S7~gR<0?*d zhw~MA|1F(ZorrkiGv`=iLlm*Rx&`2hYyYf*eMVvojNjjIj2gwxG)Il1xdTXsOdwwTL zCGh!gUupaCr$lO#@VtqXI_LcyWg6Ki`qY6XkIzPef&R3mbCZ?atE1jE#g(F8VS$my z2w1>yay_%_UvQV5d-12OpTKFhc=k%Ja?=Af0JtB|dQ`Y+3h1=boeOqY*Cs+NpQk&T zKkzkci$s^S#s$C8-Lfea_gWF@(|q9#+ryLTiVh0IvwyfO_q_WGRgKVesohjkOnPfT zyt{m7NHxlf3P$^uK`@#PG|9!Tx6$eI=9MEtyJ%-_t$6Swvbgr*0ep`sF7fK zn@G!Gr=o9@SzlJzp)D0#*76a6p72|f|I3hUs(3_DMZHcs?@x%GPvbzW4NXNX4^_ba z{d`?WmZ^pD;0!+@o9E)y(3~k*=*(rl*8n~K?()ja+rDG~f*b@S+TP6t3Kty9J^uSy zWHxYI7mA?r6@sk>%ju!ng@brIv#)+1GV_LUm;wK}ku4or6SNQM;os4`k5v5XJ1Iv} zW2vWRjnY}$W>*Koh<@h@E*=NC93u(Y!agfF|CMDT7rkWTdA-F@=pYGiPu@n*FHA^K zYJ4CPDlrFW-qb>0X1f4$$f^p%xI{LPqonyYObIX4bjO$Eh}) z1pPwZlAEj)+FS9&qP~*f$rA{)nJzI|m%Co+-YLs1RxVcROr7ZaG}a!JfaknLG@*`R zycS%V%5ay)Wv+ttb=yy-(aIVurjUaU9^VR$?uN*!zDx7a=iitlZ9(1bXYZ8K*{(Vp zyW9LoyB-qpHHGo{2aQwEJ25|r_LFutQf>C7nLmT0SyC0a;%piE4^u1xA5cf93&7XE zl$L?IqUNixAf8yalrekqfLDChSaH{7+(v2>@vhEM-{wEbu}PLy_(;vn>X}cTFHiS3 zs~8%8qK(CaMEZXJd!)5jK9^7^7q-3&xIJASF6;?eQX^A`i`^~YT7=YmH+USLbaVaf zQ*N(MWr$~W$0&KfB`V<_d*T}+rw#g#GJSgz1YY7;J&F{$t-XBbNJTC z!uBc;S*T@tfL3Z;WS(nmC##M2^PjBRvMzS5vDQC>{1n#p z+smx?i>6@5?93mMzNtN{meBizI-3uZC1Q3Vht6HKluL}?Bp>ISu4!rI2OaADSb1I7 z0ML`j;Jr8_4>|FX-Wr%mmlLaf$y;@w!!Tz`%AkkroSeb@+oO}!&f42h#>_MRdOu1| z+R$vdFcO*eqeokcpSv3}qYo{x7$2UUarLf?ab`(jg-#&FV_WTB2aZHN0lUHCzK%N{ zuXJ0Ym38y9i^64y2{GHWL~P0DT$bFA>mcAnCie~P7abq!ztqqh&AL=9$X@HJJCkc5 zQQU`GSV9{=fJJSa4ew?D?FZMB?TIYk9~^dT?Cso@8yUk#`B~cu2NpYUsXTNidT-*A zxz+aj)~@@NJ@Z{9C8xr+Y>D$1jHK!ZPWbCF>5vV-5YB9ly0M2QQCl`^e&H0}`2)E# zjro-2%Y|uSE0-jxIIrmd!zSzO{BVNE=Fs^^>Hfx`vmf;9L(EvD4ZFv~*VmNoZa#`R zAW8*BlH5fVpLq7cGCkkHG$vCvoM(fv#%!|S0a*J;6~1dnwCVYa zSW?}mspIcwgUwvQi{%ZjJZF->}j(3YntdvS3uzOm6YZvQr5xDjy)2;`QavIgz z|BZc&9!iZcBy|pCU9{{)F*gF5#hBB-Nw=HGyjRcSp{C7~6p^m9vPwCKA%-`8Ii=a3 zJQ~n3?~WP1iVZ(reS%NPk%T^yoORxq>Tqe8r}UH%U^?x7*XHxML;u;qkfMNG<9b@E z|K6o58tVV6GSMlL9lJ-}{Z&pW4!7b+& zRRQqDHI;klqU#&te=>r=)pjGYi5-u6dnrbMJLjXdRYD5kxyQ9aA_z;Mlwsr!Ev@9p z*y>vfRQX88Bf6nc85;jlpk|6JHwhZ(FdzD>QmIUIytr+1-?mnPV;x}RAOYGpBsF8> z0Fn1|CwkQPW%+#vs|YpEEN`f(yaS`n#cmOQKRQ2$_7qDZ9;mZRLN%LWSPz4ixGweJ z;l--Gx>Q9ngJrIe-pxsr*yzl6H~qAWRI4XL?KGEL}PTplg6&WKaoI zwlo)hcU={2IgXr@(&vjm_RXloOw=!S$pWs$P(B-EZGEW>KM?yUBU>Tr=%T0InR)4Y=+8o?(2rPhMi`uwM=53wC6H0T%`4io=d z)=683m)X;C`@2#aFPOU*dqi@@AjY^yK+H{VPpz!i&xfpPjg zDNS(>VlO#nNuq{_pk61t^PWWANXvmzVL{61Cfp(z&4bal_LMafmNn_A+ndfp(XV#Ie$-Lk_O0 tO`7)e5&Cm{YtPEc#Lb(1Pq7!YQt_b}Kh(Gvgro9}s-l)cE#Pzb{{gYk>6HKg literal 48414 zcmeFYRa9J0@Gc4=!QI{6WpE4b4#Azl-JJx7;O+znPH+a7U=w_BcXxNY{LZ=O>Au~y z{`cuV%$n8TuI}Dd-Me=6uCJn0m1R&62@#>7pitywCDoyzpp&4WKJmcAejvX4sQDj% z2+p#)ZctFvhyVScRjKzMK0r8kIVCB$U1$<0V&=b_&8zq_xEr$2SVMxhaCSOF$pIJ2cV-n)ZJ)W_Xh_1pO~hNyFC!9>}-k- z3W^*`PEt(MJLhE8E5iV|`hIzTXk`ha%U%;a45Owtp@%-4s)Ua$n<%1}`mLZA9r;*DV0zS9D9nT9}z2c_VdPh><^c?@9K0x9@yh%DjSp0DXEhnCLg^nHMi+;#^Rm7qN9ZI@4ME$;s${jYE|u?KvGYEdv-2_A!)y#ia*2r; zQ(JG1AGlD!y>loOZt3^A|!Mw(J1+; zJOiGhf2}C&SytTjk&~A6!6DqU;&V^=QSZ<`se-ONhIBOju!hkich_UAcqG(Ko--yE z>WP%dISfXte=q`E&PbV~19a`MpzBsESWOGol$tw`K`IMSqlC#$Yzr;DqK2L z{VfiS2`eQI^ha0zQ81Sr0OSpV_OC!z%KR?28D_jEAQzKBOFX$ zSpG$W*M%6)Fj?|Zd>XLT14a`6+UH4vd^++X_-1RfNzUPng`()Qi!m7U!qE5JNYn1Z z5ES@ebL5IRGArg*UXwdS72n-`(JtX#qDHC@Jz z_=~rZ=|;G%JUvQZqcbs_8y<`>NX;em-0vZ9;iTyo5$ce|CkYLD06?7c5ZSb&y=U4* zgMrxX9z2+yi6}g3p)ZX>6utY$a{QSIUiAQz));ZAY2K*Pvh&swDGfewy!5vNFD&Z8 z@SN69okm|Q&^BOJHYNH3CRro|R^#+(^xav+<43q1k7u#n#(sc$sv&-hiWlJ=3-E6= z$^s|^lx~n&!S_jUV6rq<>6~Y1P=-q};EZBTH;HERq>#1%+eg$a|5arp`XK zi?&k)P9n^m*p0Gz-J4;SwJPiFv-Zo0kqC!F729J%6MK5;?|tj)wo5%}uRjZK5!SS# zeEZ;0V~rnnQr0rCr*z+L5oi$ z`x*?zHt0KUpM8S^q+_?ga}<>+W?Fxb#>xIRwmA^gHJBC?TL2eY!3E9@B5nAV5l|BUYXPC;CCQs18xiO0NS&r0Wjcb9f5NP+(E*)M1Vi`BE_+PTQa__FQ@^KO5>0Auz{%4=qdF;<3Hv zVlZd6f0GepiIpLZES)4~j%McU6_V-HF}yUkXEmp;NxaRJ>lWk+V?`$9UD{3Nv4TJ> zylvyydFxdr3+9`9o17mz1|UOwI~0WyEevwOHtao37~`N@19`{s)I| zoS5~HE>=l08E%sdI9(MLn|4{DR^|Yn*vKa;%}d1;VYv^61>tn(k38#e7x7rGLHoa|^Qn6Ta$-MpST zGUxwYe=#w!2&|gRdC>jNVDND2Vc@oJJd{n7LD+9fD&KawZRfOAmY55*Q16T3CTbuq zFh$Q)Q=+j;*FQ{ezz_aq@DDERtv!q8`q6rk@Mf?F0)Ua=X72_;Pe0k-`aqlLP$~u_6Wq@#eh9TaITaI}9e1KYp?aBWF zd&f1LUp8U)Z|-i*>Kv1-d3G6=4JAlY=-xV}vNqd2pPXJTLH@)WX(h6mxDUFniG}qF zc$l;hRTb9r?PppL@QnT48ZIjiXxnl3uT!Yqg7uu$_~#UPBtV+@lEkrP&wojuP@;<` zdR#?htdKCwhUqGAKy5#un?n-&{B2uh<+jIIx2+3Rk;J+DOf~8%sRg&JqgRQK8Y>L# zcIjvQRV7?r>F*AU2=gU5S{M7{b;2mn$hkM~^W*gT=2_l+m3uEa^|vv71b5`=9td|Y zIl1l2lt@6wFSFo5a|9*u+P8M~XmWVO_+x=I8_b9>SHNnItAj}3u}^j06SlR$(3C4C zNNl5c$dC3^(EaZu#X98c+BLj?w`!5L%l7_MEwkPJ1Zh}U)Wmm3os7Zsmc1@KyGwF4 zm#@}z{8uU0__GZpizp-BXG2!Hsd2T0H4tG@ndg8(*C~z&4ab4e{3jtcrTln#!1(ug z3IFL$2-k#ZcNfW!lim=L%3CbZ0~*xiWmG(4Z=ggwoBWo_vyCbg+TGRm-C)Ig4Z63d zsBz>?@ns49>*Y}4Z3@a^r+F-M+~k;g+x=N+0Zwm8wTQ&EaeV#=rY-91>C*O6ES+lc z1t$t%=c=Ehg{C;A1kr(cktJU>Tf6Zbf}o*oaSTejl>nezWism(rW|?BhW&z5>?Ag_S2tV@^dn0MCeJURNM5Fh3HC=NO9su(Qae zD3PTz?}aF$G)<12arso)kNmmaxwlq?On6S9CwiQl?&@2Eml2xVIt{(KW{re zPxZlQ|0Q<$tRo($^)pRzm$Do}i2Z3&JK7N>r;kKV3o*k4?xv)jtc>3Vg+;=C zHbOPl)oiwlu;Ud}+vfyWxRsTtR9w{S0!m|!P*a!VoBXq4vw1>NdmKd)zJ@?1lJ9>h zwR@&eH_zWmut@|+g!6?bMe|Uvio3a27o;hQFrFwBtClD%^8hn^3t&1y)j#;Y9fZp* z^Ee=Zf99KS(`DB(R@i87VeY%x|EVmka*z?AG5F<7T+){@brh#r!Gr(#dx+(N`vC-F zbX!>n0SSbO!F*wi2x_Zgq&_2I2}-p!;&9SW7C8|@bFovns>Jkb^TYB6CG91uSe z=q#{|dTUh7&)WXV@zRnqfp5_Owl}ED@#4~bA`{8UD?&4~&oA``PJSDe+=M&yBQ!@9 ziRl6oZkB{8=GKRAN8GFx#ITR5tNYM5uec%P%9~z}(zWb_i~h<)ZG&x93|EE$yPmkv zId3c^YHCwMxKVJv*y{=Ai>^3xv5n~ua?s_B0Qd7@y@jr?vvrs4g!Xe?KGT#;B+nZR z!@T?EFEk!>uP5fXuS~{}@_et?G-a2>eyGyt$!A~_8k^QA*$!ikE8gC(PjO#~;8GEd zje3qRcFV>NuP!P~SjxI@y-wF=KZTK+n!T(iU~EI%ZAn(%{B=onI8)MCo9og)hffl<}O28e_uo|#cQh?Pk%Q}O;jL? zArr~#!hzDw3pyi6n^|c02QWcmWJv^+fNckER|sNwx?wDDWck6qQ~EhW~6!&v);q@oT5 z$O)9EH={GGt*&3AO2!7W~yFndde{g-Td19-%5)cX>ygFw<|C1Id5rBg@sGdi4ZP#DSN3Zu zmtXQElJ(I=P`g2B^_T62QQ2K$Vl7nIc62OT4bH3jRj5H0CwQ;!tCi|3$gpH5&zj=$_nd1gLaHJV#xLarI>(-tqiTm<8Y;1Y$s~VG; z9JIHetuz?$4lVK5T;E+aJo@HyN)x+(e$C4qoND|eTDaT=$L{-;pp1E%w!7EzJ!SR8 zU&{O*R&Dzw<=-{^p+MG8*6vWFR9N%|lO;EymlX@1IX|5!5V13aZ|>s_G32q_fxF9T z;Y|i&&K-b3dyQ>rg z72Ms(8JW1ZozYlK{z`|k`}Ss z8BLChYEZcUHga4Rf2z!T(Vh-i=(1@PM=L&Sk2bY)gg0$bw<-HI)gWi z{r6QtN|tJ|5&C&ccF$_vqk8_9?b)1}+=m#Bb^f$*$0LJMPS*z-$rk`T{pp@Y1lP*e z`#s~@-5c}6jGK(Rtz{V=5`x=PNKS#HCXS~vZMDS8|Gs>$I4ylN^^ z0h(ls-OYT|z3w#sw`V-NQWSsLZ^bI5cCm13kp|~5O2@}S?;doJtwU>|ZlLzEb z5FouTfh~1&Aes^Y>$$w?!bYaPR80lk{aJQxrij9H{83Qe4Z+RE*48$%L&yl-oKB(a41y}dd%)u?l)eth zyVz35>}X8;-Ee$v1nsb7f396#sXwu``_m@U9W$;Etbn)ChN`y1>DjA>Y-0x{GO_l` zboM$zoue5|o^I;UIrLU^UZ7u*lK33IU7)?ku~FN{XYUObZ)LK)x@M{|A8&&tUjB^z z6K`yw-ae^(D?1F?%*f{=edPs=7nSq5LGdTV)04Qj+9re1Y&v?N>PG#yTkLv3hWSuZ zSk-#YUl-!7w#Ap@*V`PvHmcmGvysRy8bzZm(@@&JE}n2qsP1syHSg?yphbm}%z)iS zZ>#o_MIAMgn-UQ} z(P`uQC>XM0eLhefUQOrkT%i+uXYiv;{P_h?gJ&4|S8H-qS;c=0@B0nk-ElenEe>4u=%h{*U#dQj@3%*@ zGVeq^ZP_t4%4=C~FTqk59jW+pd^?=SDAP|d`;BshvXP|a5k{C5hViYhlhVE^PV5SL7zsJNlCWOZj^mlbZltoU?H zrYq7(7)GhJ_JaeCWVlCc`;gyS$UNMAGfSWJ_Z%;~br%s;iHI*9@A@mR&=@7E(RQDQ z&sp28y1;KhICAz^vTI;kn*iBZSN`=xdp86d58NNF6#w_xZS8U0T(KKuUEImPnNpPL zGMyil()x2(41i3srx+AJs%9=%z_l4u*;;e|Hku(4(rno^RG$TK!Nw?IJmm2<*~TNA z4D6SzepqbjJ*SF>tYTMxvt~RpSj>%PANchK!yqX+x;!B?4tIRSz{Y0hY0CznfTfW7 zX}f>9)m?%`!$|)T4t=F!Yo5NwCM?-bn#nzV&C7~AZllITT;}`-u-`DQQQlpcv@%O| zH}BstRSbB~?&OKz+57rr0+`_kT3OIJu%8FvsUF`cZ-iUE5I^>qvO z_Gkalr2pvyFfNMlEQ_1d5KO=!<~|NdM&DbiZ0!jOUW7C#|FUYw4!9Ri>3Sv|CMadw z9_SVsEt=?zE@giD=FncKq|xldlD670w$uyZO}Z9=Zu?Pkc_=vB2s;gU+!)jLp@SD2 z=ts=+J|i>mT^&;-UdjwW6$vq?Q`uFSPQ!q1t*t{CG#<$2qT9~INhw9%f>@1A@#?k} zq-~X^Y!`3Ecz*lod$n?sdKanjKJDkE`tt4vyT<7a|;cFio^!(n!Fj zW7!i|BZ9*ZYm0P{CZ%98b5tNCLxR84l7mh75h`AYEB47k|Kw;exg^b`7lV$|ls8`( zXvbF(t==rNO=V-rQX`WoxK3rQpR8ZEE^9d;P=D;2p=^`5YeP*Oi?*KsSB6O0(%Uba zV>@E=?G|V0j&!tkO^$r$mbauZBf%*%3OP$7Ct)9ICR}Tzd}mO($#(~?Mj|B+hJUz^i)rS!K8V7nK4^FP^3)g^gI8ywk@f2L?Ym>) zBI^csm$D4kC+t`;EW5H2CT|q;2y-1et)#*NOID&|ae+3T5=+$s+clK29!}vk?>!OR zj%&hgw5)%jF6IORzwv-1PcBdKK|eMP|0%s2gdl>#R%!EmUrf^+;pG+t#~Y?la&Mk! zW)^8_mw9Fi?8+Cby3O#Os}_T#To&v-IHmAq+SlJ4YOVkm?v3yDf^HG~N}jqLuZX)joQ`lLsfY~7 zZ}FiKK#c?>vkE^$N>!YOnc;h_OF5HLPYKz$~_2>Vo% z%jQj`kKKA9$?~y+1?m78f8G`mpLuzxUyV~>1NNVq-2Lz|7 z67TZF_-t?MT{wOu=#frjh~ewLolIO2Ge({B+tZ+z0;lf*MT(S7eW0n}^`UQ-GR)z6 z4INZPAPL#d@nlo({`V8JdB+I>oNYL0F?=2r*##1b`HOmf*E|(`99rA(u84T0^CM3s z(eE!M=#^&nfo-A&Tv_BY+q?wAK zS|v3}>?Z(V$6C;Y(y#)tsos}u%u;0gNNJkAQGCo~`{+^VdV|E^rF-9Pz#+bVK>K@N zOGtcSMfH!RFUN>Ab@G?#Y+FO3@0q1}{#o6^uYe%GCx*P2V{@UKeVK>-Y%&b~rmAwo znFm_bZB(L&B0r0(z->_YP6L6^1ROwQ+)3YOxwxuB*pyWTUkYF$EC8~TDNTCcXn$(9 zwq7>+WhTx>jx14F1`)Ed@mb5|$yCCyE+)Zudx#bwIZ=}%9sA9g$z+HbX zNH6lwuQTuhcdopH;T~64y_~nYgri);5bPM^E>i{y_TNJN-Y>}S-!J1=To)hRLE^!K zez6}}%%nA{)~ES<=XWx)o%{QjwCTZHx?$k`6Es1VX;G>6#b8V`v@D1T?CCx=vS#{J z6?PE!O!hhmFbwJ0j~$vOs`=@FD!h%!`Y<m8D+5vV3f8UY zqI>T7Hx{NJ_v+x(w2Z`Ubot{ltyZUiJA^e2$gAY#wwbqU0M6L;%^|#(P&b54Hmm=` z1?b|)tEk7ODK1V)O`Epr|B>T%rsi%76OO^*Ht7D%5)pVK_<&s9c3|M!%rpRUIML)U zq6-Xpl|~yJ*?)>VT*h>&2ndFuNQ@~w@ocm|-Vcq+c ze#=rL!a&>4TaMK)zSudUY_M;(G%Pf0(}ZScJUt=14olNEp6jx#G~y(Uq`OXut(!{D zi)RNGI(R7y-xGCQZJy4+A+n5XtnE3E3tT$Ovp|Ie!sYk=aC%J^?P?)r0wzt+@!9q^ z6HGUdsJ8IWF|3Q^$(;xFBe-SP+{vsm@=? zr2H#{<~ek3o~B=1W>f>6Z{TC5P;&w&$B5s?ZfC4Mt<-}WYviwHir0ZxD-%a7v$a^X zA2DYNIQ+bi-|HIq^A3Y@UVxX`-p|~;T6lkZPF%XDV6y8)sBCo|8@rGKfKgf zTHgqXsQ1~lc)K|Gxuc1w@E&sk!;W&ZB*4Q~{llo(q-pzw>1^-e36S6MB*eRRj|ckr zat@&2Kon9x^>ZFAw{n?rp}QC=5qKe|R{JL9F$?lh^f7uJInS)S!m_9PQIPptdvxy& zE`M+Er!s}wT;_F6XKpf&qm)Xj#u^`y|0`Uw_YRp;Q8uni6~4e4OK>RlzO@FI zzukruM^{Y4|FDC!a9%sT*vK7wmNwZMfWsyn2v^f}M_ak>7uHG?Z{^)2CbeGo^3o+* z=V%V&(B?^p< zRaQrKTzrl@a*a;fI?ImJ5e+_8XL|O$w?Q30tsPiIUhvES4&da>>gBHuMEV$KGm}=< z%k#zR^zNR_64Um8v6T@=`{GS%M5?5u>S@i+2K$IVBcdBk1W1QLJ0j@Sn@zlHG@z5g z#mQepp3~P3BP)UNh-1I&{tap+L-+MY9eHn^^OTYVz^^W+Yv`^f4j=Vu@YFng zm&&)7;&qQHNlsPMp)7jLk`E6fvESV^HkLWf`tW>_AqSJ?!FRdMXtApumJAxkzBw}a zzEQpgn9BXbT4Z(H>+w9fev>8Fcfz$kx0puH&k`?>1NS`)1(H9#j~Cb74Ev+g<73Mf;@?>EMs`Z`cARQD#4Jh) ztxD{u4MM!~+vD>qVaJ7U`JTKSC4e5AFl7cTPTiMYfkE%)RSSg4&WbO57ME~j9Mxc* z;fe}|%B45f+x#lCy~?2diJ*YAtj6%;v%pS1iFw^t6AYAXShdwA-dV%ucZcnYu#T&f zBB7`F)|Mzt_+y`~X5J#s{p(mNT1Y`}@dt;;{h%vAbi&&Mx9JwQq}*H&!$~xNcYelU zL(qz}ZzC^PE~UBH&c`&^rrMK40k@_{E;V7X@q7DOM})%Ly*;c~dB398B#V}m<(R#r zpD8Zb{}}EBh8jzG`?89Vjv7~)P7W-#ZWGYb`ztfpVmq|I*URq6L+Blnzfd|7hJ3mP z%cUz;N^Oz0)L-`r#U5;NxtyHQc}73z&gkyhdHsa_%`YK|cyU|rC6Kxxzo6p$hk?hg z3c*}M^hw&Tkn=N}_nWao-Ab?U@~h5vSwqcMkg{L`Cev0Cfr{I;Ly(EYct0nAQdGhw z{^Qk@V>_R)`-6o%Wp1jnaf$jE#>Q0Eb%4X@kjQZ@T$1U;!W@iIm9K z1m_{2EoRbd^mRNcT$&LXGAZsbR-O#>K!*{|)7gnyE)EkS!yq>ZhlJnua#Luu$Hn8; z1P_XQ#(A{3rZ{cCFIBmZv)7m9xpJ%0Z3}H`vT;YLXutX8)!bXrM1(tGHBcgOvo|L5 zki)98*?93^yVObLWwP(^51GWOcDT<@{{MWU>djDCZOP&Km) z)#t4@`Kw+ZKIvYE9Y#UocUSBOwk0<^eR-^^9s!`JUby)T3*4A|U3awCS9Y4t3S&0b zKx+Ge`#5v#&~gA0bsnw-l`Tmb`23B}Y~>+ut@L}3oEXb^9c*5U{WH9DYXbRRJyWgM zADo(h;;g}lBlEdHs+&T>`WSXJpEq7FXrD+wwefIp#8c!YQOodz0D@s zoy1e6W1^uo2QCl zv_@qecw1wmbH|#uOdt2@Dz+JAZIB)5K5fzFbDp|ILuRiVN`v#gSkv|u9bwo2+x6OA zol*E{g7e8ljsoTvk-YQs7R0)0^X0R<0Y)z>WT6hr^HL(*>f@8f*N<;#yPYLkZp{vL zHp_hN_)RT>6)vI?`AZX^Q`}(deY}llpO;^cCO9Y!E}1!ovFqTF177^AFTb^$&?O13v8Xd4 z*V?=VmgHI+ENCR!l@(nteDK#m3T5@ClcHoBh54di4eGB0g8KI>J%WF$;bSYShBsxC zB}HFe`G^;9@}04!2gQk#O&~#({7OR%;4ig)MfReXIs^s!-+B=9G-65Ww;m6lU(YOa zr?lM}i9+pzqx2*-WvX@+)4p|c(?~^n9DyQ~KKf%|@yJ5i1o;0? z8W~V(*r$i5A6(GOFThU=pw7}}i4X23UJAlR<#J%d|85y6bH8<~FO&Hlm6sxlP1OXw z3)idt$CTx}dK7A_PFAGNCbdIMV$lbk)S+N~3^jlb<|x;+Ed>K-(*D2H=Kqb=GFS|M zsUr#|QXdNZ!mbD#o`s71SHksBAU>^EX7V5P_k$5SSxcNddp>3{-iu?R-#GJVgn1cYj1|O3S{Kw0Mk!tS>Ipnea zT$Xl30S$pPMjFt{kOxqI@OI~|FULKVLLei_cULTiH>l?yeay}wh((~DMhE*5`%OZG z@4fdzg|d@ooe%#_IkhEbmO*&SU0J?pfF`Y=tf5A~3#qfClgFZUS(&1s`Huws-)$w+ zH)Xhjg?ZEPU(pCzIBJ=^R$vXkcx-D)^-s+hzPA`x><74l<>s5Z1!~Xo>Vs~S1 zjb9SQ%KgE|Ua)I?Df`2jJb(U((=77BnNqChJd-Aaez$id=(yGMS8K(q8!!-B)()WX4cMdbAx!+@q~Hi zf5V-kAMGIfABh| z-)FU#R>#th2S-UHUj(zMlmB>*iPaG~QIOx$0&mKrX~qv%Cg`3p@UpMwy7yH3qOx0& z*71bvQK+b2k$RzH$0P7=d&K88M8!E7SMVDTASZO7&Fk$ijc8{cK_%yJ;%&DT@sGXv z+~^xC3GGQ4_N_a{*wBSzg3Xms;x|{Odlo(lWqjkg^Nm-HSb@vxX?lqI%gsv7_72en z<-q=w?{Dlj(_}`LzdRl@tm=vk5SECfBg|c9?Gdh z;)|L+2v1L0z6~!{MA4c?j&yUo{aUbSQxmjD~~Up{nW{livP-p=zU^nR}6b zuVqgEnJ)Ko#qT8=-KPB0mJ`Jko`<~N)Xz8eG8q%oGgL)~)CTD%XpqLC}yUEo9S`ga=&-%V?8BE?EE&7$ybQis_0O_uQ2Um z0Jp87J)(Aim*pg$AEP^1u+A4nXPh%i7UV-CCIbFqMJlb1rr)|KEir9w%lpTC7cs(r zaJhhgNQrO8zFLBN*>gl0QfrGl|F(mf*4Ed0(KbRLSj%LYu-n&cycf58ww-0rZ^-)| z>RA#mPNiie+W-!5Qx4jrezZK&RuqVL=k;gLg;Qk6d%5| zo|hMyO)57+X& zJ1}>$4<0At!HBfD*?gS>$n0}(TqSyE@}y<^hln~$jx%$wuDxdC@Y(Y^2SO$5VYlK# z2->_nkwCjpmf#KayRYH1|B7>a$ShyEbHNoT8J4%_H!nK&(}}dt3vE4u51t%#$U2%z zi$<5Sc4yc;o@(E=nPOPYUH^-nzaC5jfU04l{gqvM>hRn~luCzl-^Ab}B_wS8El+4mHWec>BWrub9UtL)M@PBIdPS>(Zr359OW zJeuEbb~Y|0R9gXg=U7$_jP0H!xo4BLbTKjzsmV}@5)hllhmOkXs0t&cbp8=+1%QNgnOtzW>hZo^cK6j^yuKO?% zO|OkhmBR!1Qqt3>RkIy)$6jYZa9v}yuc-Ss=FiDW`<@3>a%n9cHGek$$|*!aD@`Lz zq0H>Lxm#<;jmJp@Yhj!H9zIn6Hog+8f6`N0S!^f8FZ}P?aH8FONbw2;ADWLsj5g8PZ@1qvE*6UIAgUNu9Tt)>YHs=kJLl? zs186z5lxqv>&6yu1PKS4SF&~RNzw?o-f%?J?w*!DPETt@R#BI0CTYqsNIR0mzi!6c z%cE}BhDaB}wHBraMD+>%$7;PO3sm%ZL3;^!G8>ir1g@`R`N`LunmUr69DCd8xfYAQ zHBxkIM=f7KL|dKR6Dz?^j0|35_?yD$-rtUZM-{0CQrKC@e_qAXB2JpvMW7lu8}D_& zPMX+9Fb@mwy{5c-9rS83xkNmByj6K{-b*Cr^d)09Z|uSoo==gY7lmGk(-fFsO}O|czt(%xKZg${T&V^495v^FIj{pj>?a z4F*Lad&($!HYI)W$Zw_pm0BJ}h`yLIVLK!!KECYI;klhxy45NqDgF4hmEm9Ib~bUg zEd!4EI^wi-M#Q><#>V!Gc^AM$MLw-M5Z1gh&JRWiRNT*I)av(T5!`i-%nlP5oj5lpT6&eSLN3-Il%VYS@{ymsk zR<{-ziTbfCFCxOq>wLv;Z+!H1MMDO@ZcdhxB&`f0S$X71~4G>+AmUyyhOirG_a{Uv9Y zmL(^%sM>nJ8?b&QfDKo}=ig}e5&EOso~y_JQw*5YbI_5;3BRvyJ@0)(F&}efK!m~d z|LFU}M%u%MF?aAH#NBYF(<7NqC)`#&a?O(_zO>}V6fQ9q`(?w9M zc6Sb%aX?xGsecB;_0`Q;H%$9U6L%a&z5ickqX2(q713L-IQ~s+R8bQZfktMUi-2DG zPvnR&FJF75;3+@=B4OE-@_)16)b#TQ?hS3z#`dq{>9{UKqWt+CIE1}~GdQRM!98oI z9GV3hk_BaX?NhrFK4V=RrX5-w*;mXTP>)2MK0NER|wU6P zYtR2C`yB2DacuU@`<$l+nPtE_mc$u7=l33rOi=#e`aBsVmO&p@$PU>kb*P47fx!&q z2~!t+6+)s2?4muSayhQ7WqNWx1L93J)Q2WbSvK0v5@&xrS~A~4%o)1;&wWIUb%rS- z&cj`=XPBg_rFBuGT0+iopKLVy{?*4S zmgRuJQlpur?BinFl)1;H^wGPQW_fc;|j$cC;K5>tg zv5+L%stw(Rz)rU7)9IzqUAldwZm&c2Le%@2Lu%+c{!yvK(K+da74+zB?>5ZLTGb_w z9YBf&m(kV|&v01S3rjjTpy)?>|LFF}VA0l@_@GX6W^a(w#vNW>z4E&3j-l0#HrK}7 zMx>f9;Xgjcbb8~@3tzIPVU^0&JH(o2W$X?5+gYse3|w>&u#X;4;f;fuuY2c z#^Tmy%#jS{CwmQPP$3@gcdCq{JBjuC46Hgr!rltf#fn{0KcMd)+jnXDNmlJw0QpX$ zkRU%u_(*R1Uuin!RV%t^jP+F|oe3Cg^nJsFRp>e}koT!3$JbiLwdpa|H&Y`#3S*A* zayH%DQB46=a8q)rN$uFFS_77G^lCLFUU$tOEoJiaCTMVzS@R%y?3phL-4*pFubdGqR)EUgTSGlZXP5G%cx)bW+OXIXI8{S{Q3u9u_M_&sft6vdZj^F8h& zK&iVx#^oi^F9{-I_iX_?4T~yOK3SOt=@o&9x#|bj$1;}6(Ilfd_0LA5@m*4vhtpE` zHOkRy{MKMF12qkLUb+(~w*=p>`6km4Bwtw|lv{jifE>YNXDxjbF10AU$l=iu!OHd( z@jed7a%x7~&+}wX-9=!0Lfu?JQtrunXVEBS8FVHL?td{I2q7y<`GNHlZ(K`2YNak{ z&TpLkkJbbYM*JTigFk8|QjEEjmIT&7bd}$-v}PY#0fDINUC%rkmTVu#KWVwP&tOjN zPL)(s%%8j+tfIRf*zZNy%A=Np&)Y3~NBR%dgi{C+WN28irUP>N{BJ%J^o{`sI6~8= zZmSc3ze1Q{IJ_=R@nlj1>xM^>>^B@NMb1Cg`2$MID8g+X6eL`ep^EQ2ENK?% zH;W%UfGO(_RU{}a>+IK%yK?#Aw7~~mw@_`=TgOJ^O@ocw{ig}7)7>UdIW+h~uD&-% z3d@!*^{qmLVSmIe1BEkpjgn45tAt0m7n?gy|335N`rZ_~0SS!OzI?Lu7sxwYR~Dm_ zFVnlAsp%|;6pzRY02S)?_D9oP9N}^ShrO6<+~m@l3l;X2Q)qHg;5s>@2JAa_N%`kX zXVi5VEe?CbyrVt?cWsb?V*eL+XZaMz7rpr;5G29fU4y$raEBnl-3ND<5Zv8mfYmUQHtcOwBzkz|@YCi^O z{3Ga(-NX}iDfS!54jDs8R$O83JXos5_7|3>tSl1|B$5QxnbG#_0V?P7e=Eu#*hvcE&^{pK?PXsNxOSWU_9x%Q zkiU_ch0`tMR^k2X>mEyGuR`*4t&64(k34z**}yU<9JM+1c0?UDpUYA)gFI-*lcEc<)~)SB!ZhUt5aSg}gKY zK8=Mt{#^MH-LZzKU~za|)}4ArE$sZ9u<^hW<&xzCo`rUj*A3};O@sI6pSQxg$U>3w zVL;g_3mQI=0aoIz;;Hs+l8v|S&VhV>RB@ZSM?t?kksMtXp+F0bP)$;z5lqAT-5I9> zD;qf2WpXKE77euMIJkX<(IhYmC^{dY5%~qU3QKCXUSokjjcQvIpZXc=Sms z#|7aV(82d61LZQGs{N#yB`(G@Ui$6PVN%E!zRUMfRBG+<(<>@pQg3JGX4}VN)4H3i z>Wmc+#38t+-{V@@CmmBQy9)vjMt9DxXj{ANu$QSs?pvR;-EYtsMIZ;JT#@SRlP7To zW+(cnm-D{~)C(^u6stwUoHsA#4j1~Qvbe`e6gCoFK+eO+0e>JJ0nSUOap=e1u=}Lz zIkfLrundftl{WYSM}&e?yNmKej(3|mS}(T(tA6{y2dia@7wA)GVa|QJx^;J1zASq8 zk~`UXD1Sesf;olVVp+n?>mKJmcQohFijNZ zo@U&S5#KoNQn;GE_6OlJntzH+w(Q}wHM^$Y%oac`3nDJcQIo6AGYRRUvFXSTLj0Ly zXTG@~;d6%Fq|f9*II??+uko_=lvh>osY7+91EvgFCJGp}@!)sC%mk0_-dqssHcvN! z*qG;l=6UyknzCSz$Mx|+ZQUa%a??}(VNNma^1u?^GRKF>#}=IOa-}W!+M{Jp?1emW z-WAsA)AT(IO__)C{nqU4S)N$n%;k$E(uutPCf1wh-0dp&lY84;M^etWBqIM_t5 z46uPSjNQFZ+-Av{SUe)YAi-#cXS?<7X{Khvc-3*RR=p5;ZvyJlYoNLL6n)#pOaS@1 z=na85o#B!?-7@X7T^=f#v7?9O3jS7$C5YTLM{xWh`W-E5rm7-v0?zP3|4L`4gD|xT^)IMz7pu1K9JyEodL+|SM@O4@5EGNGkaqK<=mF z1_8$~v1j5`j8H0A#Temc zvu7D8x|RvTUa9WJm}JIr30Mol??-&pU5 zNE{}!XFOt3N&PnZ%1nnFy=*lyPCO$(7Brc2QO;4CK7p%7%jPHhyIe^yiX4Watg0%{ zE^HDnL78Sh9}Er!EK*hc0s~v(XxFm`QQFTG3CklRfJ&x&H~5TtU6lG+x)RGY^{zPe zFH`~^R#ACXPToenuVE0 z7BrF&vCN_L0ew%>|G;y_kdM*$U!hk<vaxT2x6Xv^Eg~x6$23cJ!@{lr`yXm*VH$7-{E83~zY!(<;X3a$37@E`b>FDZ z7MjewXGXIs#EnaR*LQxXMObo`YkZaA8JQzM1rzt_%yQKAuyoD(BPT8{I3f5`rSnM8 z$Y*jonEvX$0$I#y^Be@6fYGm0dlv;_@D5_;5k!L>hd|X`62**|Jg5>U?F9h2dbK%8>&43cEcolCE=80+dPtJ4wlrZNXcx$Xx3QY}3&{ zIB}mHJqH-^dTd$g%gJrimJ{V_ryDOyzU|?>WF2P1j(3b^y#S8x_ZJs?LKhB!dj*ci zpooVe;sbCAM?&{o7F;D)DkiA5=ibk{T!YnRh=(y(m>7moB#HXNf;|z3ZP*dOkp1vD z#C5efTKVmjeMxUq$ehpVXn#Lq)!dichg=%z=!3+Le%7f6->wi$xZIT= z?b9m8*vE8a>fDE^r-y6QgTW;vn~%BXC(G3WPB2iZ!i*HrFN(M43KANR)iS*G>2bH` zO3j&)pY#u0A(_LJn2+5I_WP@*?v$eoIKt0attX1pOI0IYk-hLF;_m_3lbxtSgLgdH zN~;JLn%w!v;T0u|r|FwF{KMqfRX=w%;mTk;ULV9?d<=fuR0)Q&Q&QD0Wq#(&ggw+E zkgPdsPKagwpoafPAsJ}Cw>7AReOkuI(tE#PTLRYMah~{zr!qWS^p#C6Nu67M)2DnM z;wn>!Mc+?V@|AM*H<`4be(dUO^~2l*PsPHQ!Wq0$I;neq^MfBj$SQ^OED@MI6JmB& zKOec$zuZ!8!};+@k9GMt4NAJS-YUmAKRH!T2Y~a4{C8ANy7V=Z(;OP?7F;p@`M)#Y zi?GIil-BES1)am+&i{LitaKNN6j|5oE$U}B8i=`fnraNY?z2fc=secGu|C}}=Q#Fb zQVqDM=v!q~~_VNg$3- zwc=LHX@L!gDuHfHAsNMd>g1cIw<)Q2Uc&uF&}5>`Wnov-@%TWX(4Hv$`C<4Hxn^ zK_2BS`)4+bas0v#!N7%(#`Z5EebLl1hvR>pQ24FQ`VtpJoUrtQ_p^|mZZiZ~jZoKp zUw`HXJW4Y2AOH0CnM9a;n>fQeX1vX>Ax`JJWw6-SxhNO%pxOkhtzAr3msjQ$j#cTo ztnFs|4dx&T9P6{YZig1!_kOvmXcjhE9B^fdi*8MXUr(R%4||F9^Kmb<3p-P%DaUhr zD%uG$@{5BbJAWkd+)K%>yXW2^u%^oF1H}EHnk_QZaCiPI_JPYgci}OI=KRTZ(Lcbx zJ3s)sI_EO*dgQb3eoPx3kYkhJc8%O!dzE=zRX{3Vy*h$QTLNiMbahQv45Ym3*0qnx5Da_m>t zW{vf@-o4j1=O40d$+Kb=3{&l0W94Z=xQ+e_C zNV}#ZR_i28z?vbItlbQy-lm)l38s>(DW}ja%c7!GH&{hgbYID?thC~f;>wqA%Nny) zYSPOMjQvKhuSmxQ)8(n}hAANg3Ug!^da5a%e0$MRUKg9vymn~|f^WkxzT6_pCPLR# z$?QM!;?5uOid%=AocYqu+KGqWkxvK0FuTo4g5pf~&n6r@Z|_UBm7;e!Xs*T?fX*A| z)#m@gqj;ad@b%Y!>;Rf1w78GQua1YTRP*^*qFJL~zI|gTwF1Y+ z60fMFHh@dXs~xQB*$HzY)?EDktTTaOat%hn0;Rn>AJXkm7nIHZfYmXEBuis~+FM~B zat&20_6)J~Ro}THR~Z^U*F}U$07AmV8f{%uan=&aqgg+%G|+>I_Do~6RGxW<^n8L$ zTjzHfr#6pS9K>LpxIl>ty9HJ!K_N}${S{u1?Zu>+0H)=&E$UG36JNmBvTnN{!RG?D zBCafLcpP32o3vW#^>p;I2{JUYgLZZET%LIb`^Xz1a6-?>g-NyH-6GtvgH_@He#vk8 zQhmBTkoP;RYfV^QcVjVAs}j71v2}@h(Di+BXxV$IHLv7LwWS@>{t{eUpmPPCH37)k#TRrbJnRM?J~q}auxJPzTcjo_w`%^p4#MF-a6{FoK6+9U8lc0 z9@E>*=i-D8p^~S_vF<0OwH%Emj4L6TjHf5qf|+IgxIx8&cKly11s!6#f>Vh98dJ{a zi3aWO_Oo8QcdB?DDMjM_hMpg5i0o zuW8npEyJHQKYvgiHGRU}&baxR3x%@DU}v6N`pZuascfyW(kFWa(%;c?)XAJ63^}sWHh6<@yYR@ z4dYwp3}f>M_0iM%^?!UuDbh8km*4jtdp_^%$E~;KJ4lY=^WRsM()T2{%n=6m-{Jp? zR3*AtflPOf4}1-1Nx10zwXpWYVN}kZOW=aNaJ7A?3%GtPY))4>o+Hog)3;ln9R+hl za_YdtTJTBd@MWV;btjMc2T&x%@+F?Ot8XkYZshP7QlGSmP=*1c0agvM3w|u$`wRPc zg_;kgEmk3|J|~?g>$H+%!tFCj4){)oLJcb}BJQVaA%E;qSOg#G$|_OKrry>fUShh7 z(;v=@racX0{&qyuT_7|~r{cQ|$CHCm2sle4+^fSsp%ObxGPk4VHQX_rbsqa$EPxh^ zAq$+!OA@0L_AMQcJHVEg%o&MJl-<}F&075x*xMz+EOrT`m16&yW`!3k?v=Az5nVSX z+Gs5Mc_NyQcWQmO(}^CtZwPB2lKYylue)Btr*IhVmI54>i^%rr+iW?)MOR#n2k#9p zCUqUIpjH(X%SN+v7!;!w`xLFw{j8B~?TseW_aL|=RdNHf*#gM-rnA-TL!ioo&asw4IBKI3i?qN`k z!FKJ&3^kXJwpY)LMZaP0mSd8!(GL4mX+_t3X%rrUNA2z{O8kkZtK@f*r#p3NkM{ir z8LB%*@0WPR?-r9#m>6*;GDn}!yZRpxF*9^cS#K`X_?`<5=f+V8DghrK5=6n3@O5h4 z_GUO!MqAGgmuJDK8I3ie%qwR@hx>-34yZ&5<&m+r&2Anz%CGSO-S_19<;3Fm>mkn4 z)k_ulA?anQwkr-czjx=nj$<@4c+L4Mo0hYTy9LreCyDeOafRo>v=#hde1CHhe(}W@ zIBgeMTPYsi*Ppd(t2Ur+ER&Do`t50WPNlFv&#|)$p&4_p%h38Qe~}7*UZu|0J4 zD5uxj5Gmf(75dZ>w@XFGq=??8&7L8++z?TD5@n?o&x&3@Vqrb9C-j3R!Yot0j|Mn_ zaUg~nbKVZSOxAR#qt4&w*4cMm7agklYkOeEKekN)WiDb{OUif&l{kLH>_R+-SXm`g z3B#LD?_D~zPX#VQ0^`)Otda%kLyc{iD*%z3d?{N#m;xsby;b|D4w~2KXN$SLa}ub9 zl}ayZViq@BOioS3@voZ7VFc+J^Oy5gG zmc_uRs8TxdfY(%SuiY?ILu@Oqrl~7k$Y{a_Ki5#hG`s-bej+a>E@)_g#rB3m6q%}3 z#KM8hkrb+BSk%|ppWG?#-;9x}{n=4hrm4O)Z;o%`I!{mf zkpUks=N+?};&?IQ9M%Sk2#0iEj#s zAdw+}yTpIuA%DfSu8inIQ_L&KZM>_!y9-G$_s%IQ<#A=4vwrcy4~;OUYluZ4%uG!- zHo}wY=Mj(!X)gpiWi{+=6H4_Sl8T&#-f8l7w{70)c;)u}oKTU&PcIh5gF8zIi@{{vfE z&G^w)b)EXV``w)@l*u_guu0DpwTg4A-D7q!)r@?Vt#OYBD7NI17x8}q3#95wqxX7u z8IpbJmrA?Pa#PVe_Ba;s-(GpYF|BmyR>7)sp8=!v1CL7tyK1-XtpaRvA#T7p`;%L} zQwKsMhDt<#GrHOZ^i7@TcY1QVfq*1M0;Gh*>%XM+Z!$8Z0!8irbhVO;RHFGvQ4;Kk{z6~(r!2gFGI9O%doL}zh^t*@Mq z=g|_$bPIP{&2_+zajX17fnjf)AJ2V*{#8Hx!X?EUbYbZpO`(*kaRIYK^EAnWSkQAF zOoN0WIUWekeSn$r-E`W`iK~I22suV0OkGE~1}})%mM=FI>@U3XU0iHy30|Apw{Ky* zIqr+!biA@>;(vTAw%VN~Fkc=p!3o^Qfc0J*jfd;6i&&!R+TW7)zW$d+Fq$bd5aFBF zaU7VKnT2LDXVa&m3nyouaeZr&otksFR!&IG7INGMYb=8&6>QuxBm!|kjF>5tCVg_X zmY+{-Rkx%>GM&>SO95lLc~q2MvyQvPl`BYgSs+4u1#tJBJ>{CPOB(ALxP?88bZ}swq;xnGPlgu$>ep;ayL2C;;oz+n&5%$ZYY- zie^;43#)-5sjuP^=GIi*9DxyEmcos>2T`11D=#&cq^5+yGsr)9j;s`O!s# zc=y`fhGu(uM|(}=cZV&G!mr{9Ga_9Rq1;Pa6Hb?Wg_WUN zyJ_^UbBthu=|2jpyXNChZ>G?feY+<9Jv}+O#L^#09{T@Twq4Ic9+n9H+FTp`GF}`o zD*o6X>UCw*BVe->siiR| z^Adnj!(WgfN*ROAF6FW*L)xsz3^V~X2&c(2W#YQYx)ZdR-835OsgVnS@SZV7%jJfm z23v5<-2^6MI!Dl>yp1fEjd+^UX$=f6OE|%L0YQIcLJf8luJ6?EL53f-s$v-_b0XJ6Y z4#B%gDSl1jS`PY@&7>&?R4oJ-u`0UcOulO|4uPiD2X40ohlIUJ1sd2!p25^zx@TUpX1j9_`pVpq5LKnI>i+uZDr3cd zwyZ`1H+gqtNCWy_K*yZWa}k%H0_aGq0du zm#05$`9%XS$a!MAA_9pq%)orDgoapf4_$HR&o;0TyM(YYMS1M3$ulwo^vS9=(JkL# zEfUX%L?(hDjmBvOlY1{Dl^NWZ_)?HdG@ilH*5@ZklJ$DbW&!EmvB%rcM1XHt0W*GY z*Q+i%9sq-1Uf3kZg4aBKpfX(Z{Z9JZvg=OaCU~ZdbEmT8eDBOhI-%4GR3wcmb@;2L zYP;G)Z^CX$dAkO4a$`DAARa;E;(Q(k9(#T3d2IWz z8-KWuw4oTJX_rn6N6{~?e6l^h_FiyOzhIKe9F}wGh<=nN* zLDYY0pcJX6mWUjU6^2LF!e;69dr$b>y_DrKLQ4M~%+uUe=-1ZW+Cw_=gAQwv5> zt#XTOQIBftrdPhan-v@fD?@qKgX|g=rA3nGYkb!Y;u-fNE55?z1S|G^FLUUkMss$@ zfkp4G+hgqiBWA@>1@SM@w@2q9r6qz3Ngl_#KE1&NR2MmYm zu7RU$*fvZKy_Owl-dqv^4^H9pt`F;{SIYG)M*`*s^h9gcw`@O;a~b-)$(T15H() zd_^4D7uWGPl3=_SZk)$wRa4YTMPmUP#Tn)dmxbL>=w|5_02nf2Id%`(I-W-4C1DY* zIPG+jjU>G1{aw}5Wvdl#qmD~;f_AkUtW#-j`uqH`4iJ*HAK>APwWj($f3-5;Pfw-( z;?UR=-uGce)?^8VkOZD7crjgFe4_Ar^1u6f@Uh=vBi}}0$l%?l>v`W!kMB;GYA_&bAye&Ca_hytMKT|?L#z+TmLt9xJH)NcvhM;iG`)0t`1)jTs8k4 z;5$VLoZ4{uwsziH2!d6VW)_N8y1r*z>$tD3T)($fgGPMx6AZ9vSB8P2a9M)Ya~MuY(*7y zyY}a*AS5UA<-yWYhM@X$zc75|gc>nn-!oCDz6WwrGqq_uC)^ql`tg|5V!iscI-ycg zKo)HtGt_$?$;Dh}W1)6@$`s4(FV~Os_BtmkBuc4k9BOsTJ+&m2#d0R{jRD3~mTdWA z=5F*j`rwBVjRggF{=}Jr$^NP;lY30&?b#&M0q5i9QnWyt>IA5|_Ino2WqMG8W^jyt zXo@I1fWvN9*Z0N`xyXXJ*}(T(T!UR0=07%@J2CHbmrwo5{2#`~w(SEenXrkUwyM$x z;0?!(;tYbw_A%n{J1+mZC}`^pHl;pp3jidrG71wBk;+4tJLD-6q~LFD|D^3m1Bmk~ zsa8-HKi_AB;oXmh={fbGsoJBM4@PMCj;X!-rkFqScGoOIeZ$yK3jAk|2p%GJm=PM- z>Gs6yI5-s3g`)X0R0oSCTydRO+zx)eXz(aUQet5(_9Py=vlpXeDN5|uuO;~YhjbVM zxdX5LaVDFV=U12iyd*5L3j(@f#NF|~>pbqfl*%e^jXD6Lxu*wi`nf}Zon-l-J8`_( zS0|FLM>+L*dZd%t>}uMszMa;wL%rEVGQCc|3bYzy%A}Wtbq~CUhLaj>>>{rrp*yk^ zZ-?X*qv?$`Hf-eQnHWL;wJT{A8MI(4PA?v_@;qtB)#>JzfSZti6G9oU9%n(#JGus* zr$Xb2Rj#FaGHA9LN#8>r4F7~X3Q0yar67-$*amvca022bJgX++-wB6GAO;h|E=pUw zAR$Y^R8J@G zcEz^mW#(8qpmIT?PywTi6A@%F5rk!tS-r~h{a|0F0g`(?i9fUm5470%=}_Nq+--Rg z-`UG5TRb;F>@shUG)I%8w4FZ0KiF(4J6i?|hxVD7Ut%AXFh!$w4GLk?rHfbsdwE*lV+h(()Oq;5i{!nC_#2nl%a<;%xmfeZ{_mL=vj($yu zVn3h@HNevfR#&s|;jFWybt925{M1pfIZiOnJ>r*bKR*Y9KoyT1{EhOTWQrT-fB!6G zlamv|wU3E(=_TW*ek3``rluya4MJMIsH-@4WxFc=;dj@ z5LyE>Gj)(?C1t;LSyx4>M)p*eG_6x=>qxC~6Q=60h4bOKF{G*{-Tt>XC0>a@c{?{^ zi~QikLYVIdyQNiQiH!7=n=e27i^wz$#V2{_m>7DYfV`S)JT|p@+e4G1Yx0Oh3)d5^ zk!VejO=&Y%IvMv$!Y>bm7Txkd}VHp*y-7BwcGJ(kcTsK>HRx6%Kh_KMPcJmbdi;s zwjADr4JUqOS4;|BUVdS8&pqPpU-Tx=N5;^@>A!WvUlj2?cLc2#+CCNalcol0ax>}v z{8L~QqkW|#t#zroT&Va7$|m!YlWxgXuIr#aw1}ibLg+&?AF|T^PrfSpBYnYoNL9UX zfvI~Tp3z3OZ1%w)DjYZ0SuB<<6whq@TgdlEfv{hQsnB1g zLyG9*A|-vW(Uj+UBHE;{PS+K(;h25IzF)0I89C#I`4o_Wa_*UY;r$KrV!;B3cror~c&mJXialh&J<#fV;OlFFAI@HW*1o3*L=^sFv2{m>$pAvkr zp&W)FZku@9zYh3VF*8O)-U7md-gx;bzHqtJRVk` znVn9M*?*LY#!7T5bGD%4^~(K67H2dYtJ_(l%nPvi=z+S$RwxE7bZ-1>q~f*U#{Z%` zI#;1agpx&k(cOiKnbFEhgN}a(K-chaCdHphHc7w3riMVhCt~4Jc6Tbea`ft^Iqd(% z+9)gLme&6vjSbaSiv8lex~KbcDHQi3Gy;))ARt%~hibGzh6ZD&9GC6(8sK|7XsM9F zAG14uOV?j){v3O=_E$vr{#5+_j93<*ytRX&KQ;u-r9>! z@k|Pc^@){N3J7`)@IcuI`r=Jw|H>xh6joD(+SM%@6M_cF3{0*j*P1W>aYiLHM-M#T z8R~gnrYNZS;XCd3pYV7x*q$cc`?`w9eD0|;O>RCM?~(=%=E9RqmMgDLRo)wn-Lyuv zo{n;qhD+}FmSsS9n`%)2mO)Ze>2^i`nwqL2a<6vQa^k$lwUYE~--a1NI z(MgAU@c;23iKlwrp00r(mhJRezrAVyWz1pwNCMHr!0QtmWl%SwfFh?+22Ltq1727q ziAWb+xwr;l*v!Q$LJoRT(qlwkG=s2}F~DP9CzDwjqj%9=yVgyW;VQam#=8TaMP$0| zzp3SI7Fs<+1EuZkax3rn5_GEsLjY6j{o*Wsp*hhGvttziyq$WkaorkN7AxPwbf9@< z-lQD<;^_7%?fGtQcXw<#(fIoeQG)S?*vr0kq8C+alF`im`Q-_%Jn!w6Jl<++vhDhN zUYt07p$Uz{`zg+3=Zo=CCEmg^E;_NQVVY%6wbJ%Z5dU=?{P}j4xiFi}oPr;e;@{`^ z2qIjeCOV*`oi%`o);YnXYI6m$XO4GBNcx!7P&(s=vpB2}^} z5Q1vSBe^{QP%BQ4RJS$#XX6c3UHv#?Sl@@OAU)m}y()rB+G3`O?M0D>;zxsAy-D5k zF4vu;IeL`0(+Ez(OT?+}S8R*%rA0~mWB{l%^PYYik|Wut(`VzL@MnQX6B*?}J2`~d z-1GFZR`4QD^Rg1F_!IF{spn_-_cz{vn)T(Ut)yVz)Kn^mI9@HBl&WJ;~$6KD8 zg)N^DZS8qCBK^40E=eV?I$(kliJ&ZS;;|*E=X=#l)gWD?!4qwq&Z}e$jI}eZz%(N; z*BUTkQxO07WlX2F^Y%JxJGrm!q|YUsPpf$8fg5>h&dD~~ZDC4fQ3+{@IOjCe zH)qN{EN2)PD`;NXE%}fecMNA!JQ5cn)~Ce*=KxMhd%wkYN!wj4ZWWylo*)}-nBlti zJiU!*IP|~(k*>ucvgA$>p8JoU3EfGwW^kqc1OGau3eO-POJ&Ue%N$mR(O^3tnQZr? z)A!?7+zEKvkgKB%Ayc?iU_phX{A{er%!$MBF)UMNno0iGXANj#Dv{N&KmT!TxRw0U zmEP`~4(6ON9~cHpE(5mJ8i!>#-d;tt{EGLd{9b(nzjS`#=M=k4^fs@T15o>=qJUH% zTd7V{`tDCRiBQGs)Jho;<8M|*PH`^VdXo{cRIpji7PY#%Mm&@v<-4gQ3IG;;#lcuM zSJ!Bw8fCOR>)5s85Y1{zp{j`Q!2R$MT35v4Eb-eGwd~c;sB|_z{;F!L^*ZXNS*w1E zjPQg?o$(iQE-MbH^2nxS8mv}562&|RYG~j!{HH%1|q!EvviQ$**-Nr#H7``d4NJLR>{n1h`#< zvxW=t`A|dvmTh;|gFRg-9hc`kT8=wt-)uv`tk&OQE+rD59t|%x4Btm}N&N@wG8xHn z)|yEB+%ye`X_eReN~IyR=*`B1QQ42Z^=78Ttw#&BM2&XYJ}e?Z%}4iJx$P`@MUz{m ziH=BJ1n)=zepmQincTqaEh%4e@Mhh*1_!c+ps2b~7KkJuIUoi&-nZKroKUPC*Q@6{ zB6+e{1Z%jG{zxtOIvo`4bL)rmbKZ0r@O0L|QY9rI|X9gHI^>*Ix0|e&6A@dA$2HKAz!~`Zzg) zFPm1p!wL4)O^7qwOk zUbs@x{5gI;O+AVw5fb_1-bYgQp1tOMYiS(!tt+jkGvFn!fq8|F2MO0^xZ67z$ug1K zdWp#7?n?~Dh-2|A10RmUKfhY?jID5%xtnGY>8;xZK*;k}7~qTFPbbpTtRelD=Ss9H zi#dMY-2K>2a7c?$xb``dAd$+Q#T>$I`-2s>Q@Z&mk=@9zEXGQT;<0>Z>h8x2k(u)@ zUgt?H+6~-;Bw;y|IXQPbZ|yYk_FTW}m3WaR?g1*z>hTddOkQyQo{X1`u&rT4$y!Aum}`U!qH(!=!>40NBoB{vAJY* zoC~!>98w_de9PB~P@Z}^LxvY%Uh=@etAAIJoEsXk|mC zY5}jKg^^c=XUc{R=pX21+Y|NSfMOyUCi8#I)ybOHa#^VR826GnVnNexf*xbbld<{Q z+>@E-p8G+hhjn1S25U6hjJtz>9;E!{BA{pwVT<9a{+SSYI@j?(zXR4>7=Y?r##^uV zY^A#5iS+P!=Y8uzC-%>C zq(w75_36H+_&dkKRit$*xjyxp=XcQrLQtw>`Ves%G6?4rInpN&CI(f$RiEp5*I~?u zOhurQB9vzcTit!j3_>~(kEOZb0e+=)rDz+IS6=P?>hg)X{raQQay6yWw-BuM+2(gq zbz1#GqzCUOQ^7|A{OvRUWXwCOnBz7rpYsX(wM@spGVsOfv-I_par;(*v99p-e&ts1 z_1RXipFpCL&kdxLC*S%rSji`e1s8e0=WeM1Vy^kc46ztBX2son>PQkK@q=y5Q?o)(xQth7%JsCHi;4e+V^2sAX^c_;6t{ zzoH>~S{d^%l}fVrPgGF~QI2qsDeNH?Js5KI@`3z2hU!&6NYCl5k#QFJf^Y4Y09tk;-4spd>?)+?*Y`+ z=YPp0&DUW2t+?$xW0#l73G58QW>x<#!-pH;f^hgf*}4l~`Np0=a*wXAVshTZ=E4W^ z<8?qj9P8BW{b#O>j*oZcOP=Ibp)uGNa~0G3`%5A}gepi=<9X@Rl-f_nenAUtmePTc zKeN*+#pU{q_}>{;=xD|sWJhHwCAsSr{_1g&EmAEc25P15jCol8KnIL56BDxEuT;x; zk^jM*`eFsH2@iO`!92FsbG}kA!`mRhfq^4c+@}y-diutxhD@)KEFvy6Zp(97u5mGt zoCcUZN4PuGh~Bn;Ehc>+arb9~C*q1`*Y96cGK?6YMfyTN*?jrp{Wk%Dc=PAgNu^u%3 zCwKlVH$_XoLuVYC&+s0{;im%X4p&b2p)$rB{3+@cSK7^YOp|=O`a8w zqKe{upfScno3fT`PYr1~9RDbeO%ZujQW{1OAvJ*E%dw4bV30XR(i|;y-%;uA9$F<` zC`uSBR3gB?(pq~l*2zYuq91e|>IO9L!VV=aGT8)m+}}E1eI;OfKaP9s9V3#LtFeoE zVGPsefb6%33eh!C=Ms{M6N|5$RbF~vs&0h}_lDj#+Ss7@xj45wiBMs%yLor&HP<9>efUj-hQ)T4q ze{s{Ig`(h!gPNCE641ve4N*82GQzyf~^oML>ygw~S9X$L@f9P3NQh>)0Tg5d5Pb5BGO zpe4V_$eRB?L*6RvM2@==10e~fRv7%A|MOAti!;RL^8G$#w&ua9feB!`cDbl8k@o03yiM%v=>AjJ@2Sp1qz*ta}DFw;mNQT!CNP` z9l?d#`vxcKRAufjhH)i_XcnPF?*tl~IK4%5aYbXf!z8r`v9H*WQibu_DOtH1kDN5fIcz)X+SZh)WGc! zi7h9&ZoeGO_1D;3apn@YuE6$3q#+Ty3!$q_H{N(k{(L@V`yoAeB==;bf$D@fLAxeI4$)UlchxyG)R_MRni9BX8m>rkS z<-znid8SM$K$hWXGoJ_zLMXPMPF4{|rQa^NrV=;e+I?NQj&qsZ$d@#hNXL|uYe_U4xf04ypwXG;`Snt>aEYEbjefoBC-zs&O^vVW?G>VEiQqr!7K*OxeqP_In>iv9 z{&?-L9X9O$kRrMwPogo9vcAPYA+6zPwdlEOHN1SX6sdU z^J4=vGV#`a8%hLXc?~w3z4i*8m0D%US$NM%z6`tLj7uhm(ezn|JJ@nOvp!hkxuN*g z0K^V3K|vMfPYH7%iNm#)sINPmE)h|@qJRyID*@pPns7p@GkSzHbEC9Zvo3ko6_mwS zYQ9~tNF&O$)4(XT25YIfka+F=tm@w45-UTWU@ioafUc+Jl>Ue(D2-m$M31|ni`jM_ zUU*deJuZaSt7iX|MI)JUHBBja--9ejVzzF()G}v}WS<-cR5Ic|7#{>H7xqH2VUyiw zJCL|Q{E7UUnqR^`#G*;72Sfe@wRv%tV^{x}Z4UUfKA-ZM-{9GI9vd?Y9aApf3WOh5 zok|LG3|IWaM!&vovKAb0V_K@*fUMwE?3*!xP53X^>Ad4)p>sX$g6!!O#`nY z!Rv93k96VI(U}^91wd-DHe)(_gwT(`Y`yOwv7mpX06BF2%k)8IQo*qYn{%_q^=M<- zobiv(CsJ87A+S(7)EAT5gY#@ooJ6JKi%+dV0xO?0Z?x;ZKhLvEMHR=e4lV#MxD@;4 zHR?9)ahxPXOInc%H*aOqrFyV;>@w)6wCMJVvv(_@*N&^kQlQ-M(+||zWoq5&Dk;F zEw`YNuu?g2MGK&u!OIZv(r0H>J6Iq+}C{h6i0ifB!_#^llYn>Eq67V|_VHs*YQ z_N;`FRDSwwp4qPRf@Tq#MRLBBqE#|5BuNfKCJ;e?A-RI8;Va-DEAFLyixq*r;%90b zh7p_9;EwdxJep$kTI5l1mC;WC*X8d}PUi6u#t{=O2_{j%$d`rWpA=j{tG|ah?bO3v zlX$zJ=wu9R>WXqCfYxeyDfz#@bdjp4eXLX@aY;EjotKu|pt$ONvX5v4wOY}U*dnaA z3GkkWIa8OXzB&!3JvB49bslPAnuh*aU-Ilc%=PJE#4fZwbL7lIB^d&Fz3Y>F^_AHZ&iR9YIa z`mnr{sf}dNjmX3wgN=V3du6RrQHycZ+QC4atd)6_jTX5>hqLF-|K0%pcRBD+_!g7o zizg-siv64locb{M7!Sf-q_%Ydf#%X^d12e;pU%^+5c+$X*v%_nzmu`Q%Ct#AQ}*jL zjY{OK$e8+5(WhTwNT;gT%Bl%*ipd>`Emt5p`E+h|m1Je_8K>-238m!gEtsZnUW8$& z?}6H+<6HF(0e=J!w|*vH-2E$KWK}phg^LKrMHq!09~8Ma_AG(4FB5lm5y=DzR#f$)75Q|LSIrmuRgKixL z#gOWpT>>m=%cu~JoR}m2`$pI+R}^>M;T3jbkER_)WIo-yVVRo>wxmij|5CmbMZja) z%Pst0dRY}L$)!{sQ3|qaoX+ocPAP+EpYr-7{@dE7BdU5BoZW7dyqR;V6JsFuecKjU zy0cpSzfOfpvdd2gT2|AQZK-e~{XFJr{tQ6JhN<*SlIk0sw$ z3Ceese)Ccq#h4#(YfXS{_p3@FtMqiExDXh zGHC1n>7gbs^Pfw<<{`SuOXGc_3ig-TfDLe~{ckEtUb>MnI4mfN3Qa^mm)+8HDpIa< zDk+T-{dSE<#Jbc>Q&qv*?S{OMk=52QElg^UW&7;a`0hDdYk>dcC9IIA-Gw!lfJMB~ zZSeZ#J-;dZHxWzk?PP5A3aL|ilY}Lmy-$g^T3S|CGXJZ)vkGggi@J3w6ligGcc-`p zFB&LP+@0d?P~3{UduVZryA#~q-95Pe`Tpy3f1Y!4my7H?Yi(I;&+*PNs89U#!N)op zwLj+>QPZ40Tn#wR%@#u^d*aQ&wc!LK`*?4zjdP!bQI0VjQ%YLe<^kMCEgl>~#1_>zLdkO2aL6wwgOE1dF<>z;2A(xtB zY+~>F{xKk=zsH}=bPil**`UGMR;2Mx2ZCOGBF9Qdm=rDrHS}UF2{@1g2(+*A@@(}n zDVYwvMON7nsm1L~DmCVefz|F8hCtCYsngC~;3Se3z?py9UaiQ*Wm+sFxmJDJNmTxS zFN51ZZ$XlQM$$FhVf+^W@a*3S$lmH+xXf?(XhJMbuHauZNF8R&5GBe}p{E;>xSdck zVD4SCW1{Tpck`!F8tMfa{{`{?VeN`>pzlu>cG1bC1)@&+s9g3hPTt5! zV%dEyT_Q#x2al{HvDLo)S3lE$<5)8|p}6ETFna%)$Kq}DaYfioR8%tddz*9(Vg3J} z$zv871;KCC=hBtUyFMK*tL1nM>mPVBaiEq@b%k^2#+UHCw-8^FhyX&Rjihg2C|T>+FM$r(T3)y&%k zYc1%=vU3ibmd0;0$UGrAJH!QRmRc|PJJ9m|GXn+Y1g&wfng$KxpXXUJhVIC|aP2@z z;75bfBgsgW++#YK;DCxBkX>P3$kwvCLYfcDtMvM#Z80|>#frSB z?^cMg?!3PmOWNtMqaASu;EN`bd1B3o@BJ*9b3UJ(cyA}A2(f`*<@|M22vTh*wb>EE z{6Lob>sQ0;^1p*(?lRr-N_G2b+=uOJHPfK;q1pKxEn-9$Hu1g6gI&=JFP zdDhqX)Ev*iOg55U3vf>F;*|7va-SzMXH+_$M;ayJOZ4Y+7ZRXtF7yN+R9m2}7@K=5 zhZVfrn75k8*-|&#PkVqAo+DSw=~V)aw9*Lqpv9L@(|^TW_ z&*6@BMm?1Q)=MZ)P{IqdTV`6@zUJ>Kn}(lQyR0>f^wtVu)+jJD?XI|kuDTh6sABQO z3+X*#V5QCm=V3oW7cxk=^q2y0??T)XzsF)cQwcH_X%mC*_(3Z``jVG%8^qyjwY0n6 z_b35-8r(GvMM$fz-;_@H9|p0k2wksw&_$}3j`Aq77K=hz`?dTp*ncFwe-spw;p&BY z;}8R~RD0em^c8kw_RX)RkkB}N{gSL{H@beEOR3GNDgWq*amC?IN1;Jn%gY0@q1uqd zmFo6mR$%l43BRwJp*^{#k0Q)iI85i+E%tOPJs|?)7I7yZ0+`vSP2fbPj_pFz;KFae^QFZ^rxVeiJd9+#Y6bth&0649FyUdg%(n`T z;4|W&D90q1i=H&RUj;2*{!zMYh75EwhuB+zt)6#8xXhM|^wVFFm)ShUsY@nvGxG8DEnO2{~jq+UZKVW%P0 zkfly(iPBOmNn2>UWJ^>TnO~}{wxg6vm@6=-{KcG#=E5I}lm6B!N1Sf`QGMbE@KS;Eej?O3b$U!uN&_ zc$dt!7opKfnlpIBn*4Vft&kII(}O+Zt$!T_#A}hpnF8eDk|r{2VxCf;0EA2Yk9~!N zf7Jw>Ia4vm>LQlmBTB!NCZJ+Qm#_M4E5|=(p*Q^{Oc;_Y!swocWt>ml0+HNUBCkv~ zD0@za510fW5i&AbUw(`r8KGpOi%C`74k2>Vf>+Zp8~@77i_k{Bx3@Qla$p0;8be0T z(ck}DvZg+6I8sg}CW@We2?B|biLI+Oi~h=a#3dyKjFe#}nwk80>x-DbCHNWB3T-6@ zeO7J91oNwFDdRAGt%~8d2u*19fn(TLmYPs%W0$W5hvKK`53^4ZY9IxE{v~|V4*Rj{ z@NWt#b2w_$(=ubwy}uFSRi;=u{d<|4LmZ+@Z=vayQ+dGv7sIgFhdrkKs~PRgE$_Ro zOWkQAz*+IkF3)lZ=Y(KF`DLn^GMu`C#d&7cy*#Lev9<15$&-@YTHAr zBs!<>aY=!iT*LpW*3GZ8RUeGkDT!H9*U$tqrszn;W|&cUKdgN5FxsYR-N~djoeKGH*fWQ zz8HNwoV;LX#doG0bFy(LOS>B7Y;HNdYsbY|aS#g`f(Mp@9{#*$iEMMcBR zf1FJM4e=E8vA{C?_hMLNDLT_e{PFR`ppQMybg$89vs;25ar!~!W1vS0@aBNcqg9VB zlBjvr=jxNg$QkmI{f9lAz4Z7Wf(@JRFabCVy`;eb?28qePk6?@voy=MVFAjlLqRe3$h5zSmz=Njm~uE4x`t!my^M7tOm? zC)Q2o(N3TS{`h*CI5lqF7D5l3YrhRrx6d=jsSF^7i37Eh&VwxHa4cJIE-QoIJ5PK=a>Mhj z4@5szLvg5@jZqhL-7qd#>IuAV;*l?=Bm0IgJkFx}%e8ZhRC|f_eIC>+{daxu06(b@ zawkJ)mqSLiGHB1d$QwF3G7Da+%EFX&2+bwI$uNHOFcDV$=+v?;c4r@;C97OD4lxb~ z9{A57CB|gY5!>;!k#CUG+XKfjDHDvw^}e@kq6Ec~cz@3%M1{f(wtcq!($DVfHnH z7ucEAN!|j2#cnUqsxQ_BE6e8o^M#Sag|RMJ%JSK{Ytl(b_}koZZu;GDW*wOa1Ft?e zrm%7}-Z>bZAkK{#x_Y0K&<~>;d;?HlvJlp>=9RW&{X6E8k+s|5;rglpxqZPo1U2`o zV~TO*0M%FF8F*brzohs*(x$#b2s;cijn@KWo33&juWyH`Q*PZoq9glcLvGfc*@N7y zBwVFvA~G0#T7Rv%t&q?u4-DUO~pV;oo2Tuyn<#7!c^-=r84`xD{m6Nb zz;au*>ourpDgDdMxg4)SA;^F;8`M)hg&$@#Lu!$dlo7ZQ7&Sl_PB}aMq#scoThAfZ zaV;U=M3)^o$ETCze{rc)3;!~ zrzjhS3}o|-kW!UEojrt8k+1h>k-2wP^Ccp5(W4aAK$mv1*7F=n_YuXF{YZU9@VR{z5vE$@2&23rjjQ1lA2B@A^ zy0-zj`;DgAX3S!CBG15}HT18z7~7@VdQDW~Gcc384>!S3;=mbS23cN$m!=chZW>6m zrE#@Yc5&H%kHo-a0M6hp(`xr2;I7dk}@d>I5eh(BGm{=U+_cx!QYiyL&*gwTSC21d)ZqB$R}bHQpTw zVmtWau1Zd$5IObE#VsYdQVAx6`)q6xpUGy4s{VyS+fW7<-(af(aYJGn>O{t=Vy4AZoJ^MP|<5};JImd*qR$_AbYVUfi0 z<}_vNka;E+q>vm==A-!D9mzYkg@)O+k?}rE1kU|lEPvYv4#ehmeW{33%odz(P$h#$ z0R&Fyx24C9G@fc;Y|W4J&oDE;OQs#7Xy4|7%;VQsr!tyRc;qks2%lSSp<5*iorWLI8O<=n+FV{-F}g9CWkaiS8} z@!|nJbF{!@!@u0LxDM;^-rKx{BHH#Ja-#CzTgC>U%%ZrQn2=!DcdR6~w0;`AwK0Ij zdY@Rddmp2MKg$q^*H9K;bC)L~@L;CFLIm|NLEg3JmHSt4D0vr}>pY7`B0@=<%tT@3 z_7en+P9ENHxoJdXM|RhoS2`jIlcMfSM9i8tMPnclZ4EqK4p?=*2fA3BZhcBfJE}1r zkZg0+iBWlqUZPLK$h0@`jr?oRYPdUg&vE=KM`oip5}Yn#i{kO-cE9D#3KYC8R$AdB z8_(+f>uq{(E?f1e-?Ot5q`$oXMge7f?!2p)~`mnS8SbyZtayAyK`0ID1Ol;~7 zI?EMjyz5=c98W(1oPdCQ*+BBaQL}ge_uS{nPkS^>nz_Fxol^nWQryH7VDtogfM;rM zf^4}09lVMhmk~yk9I;5iB&8%JhJx=1KXnFZhi+I?{a*?$$@Ao2DO5XwXmibSod+7S zG1mT7Inf)AK4LB!Krq!42@j>cpQeH zwk)VcG)8oPM23J7I;IzC2U^PCoo3d@u~rV_T|{m0j8Cg6j`*PtOVxjylvMqbNhKp3 zx9u#X@!eS@yX}nDsOGCSlW=(1gd8;Ek(UG&N^TOU31Rz!KE=pV1eM!xH`nhC{rJWX zndUVqwBn?dw9UpnHz%g&>vn7u!L#1M!n^$pI{VE8LlQ8`dRPH-(7$Ae$9=StRl~ve zP?8QJluY*`EByouvZh4!JBGSpq{s6_-pBh}Q2cnCjCz~?ZH@K)`bPK~ z`LDq>pgOy(XfhiCImWI*JJH65inNzIETM-g5c26^^eJt?XC)@w*~<6MiLucef8OF`Ft@9ns#<+Z2$@a50%p!_f7ZGaVP+ zFxqtto2ul?9o~boGV_$ELUwQ@(KHGfH;B=0Bt1F8I!18Lp7$Zrnyf@$%Pj;=n@ngs z8HfEdy@=kD6ltxR!CzN}DuW^RO*xP$K~i#8^3uE!Up zHwW$rgZ=P9bm?zP7nkuqSG_0-#JrK^p)7pPFJ~@4a~iecJovtmg0uVpW!84kS3U5x z8gtkxJPW?p%Mi8&+tw19YW=f|E}lu$8-4&XtnLC0B8}a0{u!yX^V=aNX~q+x#i&PQ zR+dl;8h+2;-VEoldZkUfY23zoYb+1c<}q(54E>SS|5S&SxSsA)3U!U+S$|v-)#Bc- zLO!oMC584Q@tkqH9$7qHV6OhzXIQj_SF?mN>f|qn&WDzEoK8*eH3v;^(*%bpAy)WY zryXR{eFc)Ix|H37pw&C2oH`bT6CcRMYb9j`X-chH7eMjn%sUbtW2;P|Ir#{4 zZAs?r`VqW;ru~Fj-|4FUe6?MvBd7eR5)(G*QhAC3c2v$GaQp zw_e;jy98{;Tbf{k(?zGag4Ft*aG6<3WHaxu&2(gp(7zh) zZF@57w39M5e${Jr`E`xs)0r3i&31W)o;NUw!a8-#!nR(jRk5PlznMpziq7uxx~OLL z!HfG|*o$oqX?MWvCr1dvTEl0olQcnh7}_y#nfWpmv~Op$1S9^ zWKK}e203_{?J2nmYVeP)G56VY70jmT^e59$ZFP*1$PA9d$%n4{qcnAtgGh(+f2_oC zF@(p-ff}Y{tLWba{}0-$z?DZ5w}}6MNg|oyGJ-Sxp$B&2MQ554t-+vel?Lba4F$F~ zyiBaxG96|Vr7r?F$Z|9kT@KG@Fv$X!<2*-@-?HQhHNjv$GSbi*>b(C~k0F5^xnK%0 z|6-GGeSkt+CD2Y=(iWC3xo4$1-%R@JZJgTll9zNXdYbwEXDvk8&1aAGl)_+WM-4~x z=pij#G}#xZE;9{GbbHm7=y#dvX&6-)qsv}DN6LYw@ink;!E~H#djO!uPqWYj0)%v} zABmP+khP*U;5S9t2=hfrN_abgkoysKt$ZUb9#B38JRoL=oIBC7uTQ>&gK9Q-(ZQDb zuc^7-R|>cm9O)!~@Dg2a^gdHX4Tk7-~9%lCpKbI@rppCaJ|8kF&EppYqUK>jes zUc-U~MC|F>&`b;*Rbg(h&9_buVG^F`Rvjsz|5APSpOEXzL9VPSA(pAvbO<6vem$l# z_f?KS^gZ>!)t|Ev;;`zrzko*@I}W#*tM%+fE_6ez!uUVU(zEcAbxX?j$eTx$#AqIw`PF&&P!IDr;-oDpz)7AC;kH-w!#7 zt3{)fwQ|>N2W>~|!Q{xg2@%T&S)W_6>m!LgsCny@UOA?J&RA0wOY&0n0b{KuM1~Lc zq;y4!MAQ!xR?U~%wb5|J5q)^0FYI<89n!-aPmL53xh`_IA@sv!S0z9U_ZeBC{Hd1v z4+3YDva|`OPK!$lBv2>d3kk%;tTyIphTDXK_iy5jQ%rvQ-G8g9osK@PKRb|y<$97l zyW0mRuB!ir>TVj(stbhi9DP8#hdr^cDXOA&0dENU2$@>?`t?8F8xt(mgVl~yQhqG| zZvOdEns^aUBv4WSgmp70iRP984%cA%W)oh3TS^l5VZvXFy&Bn9u z6x2`{f&~j^aHA#!9hwW1b71i%0adymS4!{6r?_Any;vX`l{BK4-o_Nj13w_YX3cw!{k3dDfpk3B4Usjq2+Lm@O4CrPP2*VM_EpaD{bDx0>G6 z8*y49(pinJ_1v$HXBulSN9Zm|5U4tFz&Rcqt#0%^YXc4cooWLU1osA{)3kAoD#g8_ zRFS?J78jC9I1qGqh#3sC#q%Bv$05my?4k!tQB5fj1@MRnd*hCVQ${|UD2qn~O04Y0 zey^v1!T>C%n}iXf;lE1jaj@%Fg031B@_;$x39&iGH^o?K99wcX8(%(R#Qph4;5N_4 z3b61m&&!Y=CmpLB<`6Q#T&wxCo&Yyi7rqRiv$OdG^C1Idq7C11f?29a1U-24adE94 zVgTsmFe6lyyjY%I$7!5<=WvCVZf2pT{>%l5vp$Qcsx3Kq$D(CFB((C#Qv9+t%=a~{ z2#yJpqFk$2aAtis`(DKS?O#0{g`~67QOAl=mfN(U(`cM%F_dZeQr!!+!Yfv6>&oNM z0s@zVY@*na<0PSNzOdPX2k~+?PRd-{pc2lvCu4zu6+|Nj%-U!}2l{ zRk@J5>-rL~`80=)3%h}oI)x|O;NQ8Etx55B%sDjcS979Ko9&wkpJ^s!-vbBCOh^*B4%%= zNwA@hD3%4vsc!X`obN78F!5jPBk((l^477F!xiO%OszhvD{Mb);ja87$~ZMm``l$q zDm}wdUp5BFTtWyIYmzFKpK&3lUe!dxJZx!jd>#cfuDb2i6j3KptT4>0SAhqd6EaC# z=fft02X9DhPw+GS;AQdUc2mg2XSf#~vYz72;WbQUUmgW4d0R51$`x1efv<9b0o!IEL&W{fYVGRP~lm%0dG$W#TQ@=B2#QI@17e2pftD(r--qb{0JT3RS7 zX3r!T;?q-sJ$5hrqP>L!bx!i5uQ^2wjcdy3+zQ7GR;0%5#l~E4bO=Ic!tCX7^?N=q z!-yEDMh-Y=X{tmJubOM5p}_|MnF#~fyBvwzM2*vNTL!b5lkzfot}Nk9)0#u|!>y#D z`L5;*bbZk7VUfN%Dx%6MwgpOOz?Aj@6>rW&N`4XjaIS6Gef;1gxb_R*Vql6*ijThS&S1C+@1QQQ5Sg>tdIes4%DMO0DX|wMLzSlkajh z!L0RT=$wVJX>JH5`vlW|<~VLL{F{xs&plv5=w2w-uQsj@w@@|r4OzsFPq3bWJXy~E zu&uF17P7Zeb$J1Wl8w5ZRwwhCbVL-1TnS&74O=VoaG<+&4b&1ln`XP z?4`OI4#U2y@|kq>vM_9tV}knZK__>Fii;97@B%G5_C(F33A=xdshTObHc%9SFnjSt z#JRzqYW|*GmTG%B9vOYPL{cxW=o)7K8_C>{OZHS8K}{mkZRx?e{|tHJj{)Q zU*pqqx0aY6Mkaf~6T)}I)$^NTq+>61FL^A zNuPk6M$J6fZ4uU$Q@X8Lu!BiBgK-~;#-){$Iu+W>>-YE>Mhjwe1-1ZoO^4XpyrW_Q zOj_F7%}}yUAyLwk!CFoOYsk6_hEBJy_g>M^FcrQ?MbQ`Am5Kn)5Rc=qx-cTeXZ(Sw za%;^##iZXUT&i4~n=yhMvqtN3YbML_yx6COao7l)J?toPXTEkY;e7XL=fT5>UwK3l zA2+3Z>#>#1WVE=kx^L*9daJ}?S~l_%Yq0Z#m>T(2hh zhjppw%B19O2|WXYQU7XeI^UL?A2ZhOB76=Wdi|#h5$*tI@Y-mLhqNM}8CTf(Qh=7y z+IUE+lCf2E7e}MMaGhfBrvtryr3mpDfE_g*u_w8w+P_N5kV!amYPq?DiKgq- zsnxr_6>QhF#6%^*=m6iy#}|l_){i5M=mCd$zX=q)nC+*q^}Ihbq**@8R?wR@DtE&( zp>_h0O0ZEyLs-K}M^vO$`}0#7o=>k{E`G&dvgb*Cix55t#oTcto<0!g7A=9hOJWAhBCDkxa6QKu_=Ff4}*-pKCyu8f~RaBG``-QLb`gUSk? zPb5#efUGnE_UB@T)u%&gWPtz2oo}d=;vj}`*x|1> z!26c#&NMO37akRR9C5H?6C>Uhhn ztSn+DC#S*j$b5b?A^(Ns)t6IZR1#N#H9{>lwI4ekfLk(3BAMKxl3MUri|Z~4w6Di; z>!Y5xes5o$;CR>HIrcha`=)D@6H9~%AUq|9-dPU z)}NCY6imJVBY#c*D7Tmjf`^HAoGZi_8AvPtoN`JS&uuYfbDCi}+HFa#WfCF$ry9}8 z=IU3wBtABJ5nqr({^%%V^Tna^tMz{FL|7}}RT&?m#GH4$=-l)YXm8|2;$rG-TFcKR2+RdYq5Hnd=jGnZ-i!Pu zumI9xwBY~6l;gmt5_;v*U#rOywxxVL19I^;R@Yk*?NOl~47O0Nd)>qSd$wE>pQ#~1 zs&Zw@B+687iHV^^gvB=0`OMSt{v~SNX8$z3HjM+65!2x2)J(jjD=M1{NW!MG(t0P2 zGSD80uy_x*3PU4bS#MVK)*(uV33J~1R5J7LNoxJcgUPK2j%(YH&isttJj?NmR7;qh z*&mrlX1yC`yD`TsL0?L{6ZH%ofr%2YhppfI^!)}KK0(=zA0_r9zc_Z?$lV&S9jNeb zt*rW}=Hx=%!8bY&e}EK)Beq=kJ~Rmudbl1@t}ks~Po!=P#wz8?9Gatb{UJu#j??8S z__-*_n$4M`I^mNEzIbOrTj$S=j;>f`e>V72L)BnoC+exwbW3*-w7iBV` zwhzVST96ka7BrHUh*~oGd(g9WA-b^At^D;+@Tov^hR^avb2vJ@4X+S6uP}t0MQfSI zrw8XCTann`j~NB1YGZ9v@UK%IAFQcYnCo`IPF)bJ+Ho(e{~Vi{{`iWN=5}nQ!0*Vh z^9?zeJXUOUz}4DvLd{`!F+bSOF18yck{!7Q3%4SgXbH1~-*(i{Wnztr4#yAwyWk=E zaBoPtwWYYoHMuAToItPi?;;M{IClwS;egB)Syfdgl4ulNzjG_^?AS_%3?hKZcULBT z!?@Ee{%_*pz9%8%FyW3602Qros%I}9`$g))b*o?{otCn^GNq}t1QrzP%3e7b+g^;H z3-(MUKd(QCv!j3UNfDj-E4+(e*n52D|QE1F||a@Uc5x2IdykF8rZki5Yz2 ze?lf5@w8Cvj%;r?-?DB|bR7GRsXTdxZngnAxkU(V%GxL|{IFJCZ5(p&NDq{d$WIDNr2jVKrs1v5 zNSg~`C?f@X;^q9>du|PspL*oeoA*a_OOi6bMReS}QHlFyL|d(5l?9O1ZfI~^U8-&R zxv!31oy9Ti?aqvE=Z9^W z-$uFym&AbhvdK9Ti8*hPWByDZT>|U_PqGlih_|F+Iui3gMu&oI|F8i(Pcsar9-WH> z zp_M0+`AX}MaI{U^F!cA0+hGU1nSV!%{~{4CS|YSG3`QVKjmAV;Z~rc3NqwDQGMBlx zK|fZ#*5-8mM@U|ZJ78x1dEHLuSqbDf2Dz3Ib<3&fs!2{eIwV+e#PrXH0=Zy|eMi`_ zk%@ep)o@r0j<0L0O`@@{ z?5V@-Qx-)JwQN}@p!Cf36+ZdPM;qgc848sQvFD<<3*_IUcS4WL%l&gn0)_@_u<+4s zjk*I59I>QKRZu}z+eOoSDYBbkv#3P958BZ*N^C{l+zc#oZk375loj=mZRZJ$Tj3IlM;Uc>JrAiboa-R(Kq-(L*UR?D7hP?ABKf9uXNnc)TU>wtq#xCJ`&{dR_}gmUUByy*?8V+ z=ya*J6H&@lmr2wRVZT~3PT`AC=6qZKi->SPPf2M0D^u4Xdmd}A^@Px#%Y1XR1X{Yo{bg%f{B`I4q3M~5{II4>glxoqtV+ukKXKGw|U za9iU*q54hFQn12)uwzg}&$t|nTsm|_#%upR33cqEj3)dXjv@(+Au0DefVzd=NvYIR z;j5ja`_%*)C>cuWcv_wd0W4AJna0uG>Z*N)OoZNET0IUK$`r>M4q?HDD7VpQsRPPR}5d}@Ia^GyTTin`L!VIulufgu4Lh0gT%D{apl>E za)RauZ;Z8FQ-t6}+Q?dGQ-bG_aY6)K3+{LRZE6s1@%QNw);^fxv2;%9u`K>tFsfm3 z&weA!-L?zcK7s27h*awZ)YlN zktI=QYa&o`kyqFEP|{g4X*9?7N)W{-XbyoDAh-Ol#aQS!@#MTxJ9H{(WQxDw2eH|? z;{u}+6-g47a_#0orOXwXq7i(@L;9a1DsW;J1PMhZQ!Sn>OzIUhWj5bpL=y6oX)ih& zvf4P~zM8-r_Mz`-dp^G=C*6nyW56;BO8dJiTQ0`HuA>4~lhJW7x3yUF$&$2I{Sg1O5abipQ3rdK&OUjb{Qd`Q?99bD>NwM3jPQX`WjQ6l=hyn3WYf`}Fy)_%Y;4_uTs z&W&**gUpO{vJ>eG*}EWZo&5H_b=9^=5)0oQgAevT-<1-9L^)-PXZ}p~yS~~Pl$0OA zH|)eM=3Yo5PEpufQ+mutZG@OJP6k2ELY`6dSj-MWwzU z|JZ@Xfckps{h6GY*}7=w?H;2kdU0|McvIgk|s=qoPxnmJ#HADyp3cl4B{J9 zH=Qqnk>a_!4`%Q3C~A_Gg%u|YzS&BWfK+Hngev&Zvz_zh9-=Yl7Y*zvC2ob9mvy4G zV^PbU&Bd?FH^EuLbCA-36&c^2Kg1fsrOmKI1_nqJWJm+F>&hE|b z#XR3kbx(gS)zwwi?;D|{@B1=Fc2(Ib`(cIGz2NomzC)O}@va_@^hv*?X z2m{OD|JVOroQzE&?mvT0|93SBds|ymJ0QfvL`pYU2KQezHA|q4DMabT932D%IfRU) zn3{Xm*}9uM$$Y@$^<}!SM(58I=5fFfERRj3JZEQ`p7<)v(qtl&%m}S0Qdy=rl9u?G zSyE~+L;!{-d{Av|4ADg=k5)>Bo?WKE`MWW-VG!yN9OlB|t)O7fe709f*7IaK=V2CO z*KPJ?a8+gi28MJZwG3IUY8v@h&arp&mEn0#hTa1UvX8h?N zswAQW8PD#{Gh}4BF(E(M!A!7WPXMWkcTg^cpv%NCn!YpnU0TD6a$WQ)Fe^KV!(*IoKkq<#^+Cf4w)3+i#bq|hA(M! ztIh6CEF;u1EKzVOQDO_N{K&^AlVqaH*287%Njybv}ZGYPg%r+&s>Y@VH}IW)wt; zkd8pCx_V}n2$nYfT^M?@6LBCt)aLLguX6h8VZQ`SvE?;|+u|_gm5`cH)UIMqeu7INt}P8>=%d&~pu7WB#&l93H`j;;%@%gwE*R&nAix(i;S?s-uG< zYHiIZ;C4Zc09F3??^kAKSPBbkd-KDGbN8HKe@JNh>QYgN?Ck8brCR7k7iGYG!CJ8d zrKB{+Hi!4b*DU7;#Jwe?$@b=}e@W9b2f_F&0^~1HU8(-F*gS=$g7*eXdZSD)>WVc$~%O@Ltiu5<)W>qNyL>xxJzJ=J+j`wJU6?!HGg}51h#?f47JMDsUJQf{4p3xBrfvTdEi)`{ z)_0VEy|)x>7@itiZ}m*Mk=2dOim{&enP5X+mDxM$jvqSfV-9LYV{{jqmH+`+I?tS@ zgf6`y%%(kqa@XHgiHEn}kXiQT##!JEdf%Sk?&w7F>+6&1r-Z|-t2)vA_s3IiK)G*e zl9XahxUVpFvl1M!KcD@Tv)r~}2e=%**q&*2hU4Md506AhT_QmfFPi^DGa8*Yz1qrUP+UK7O{`Z_OfI=`VBgTSvTMm{?#W118UP*EQZ~8 zhigjEg}f?>IsvG}g({E|Ql%%?R*-|2;~gCKc`ZnCjFM93*VBgR%_DEI=R6;yzcpvM zE7P!0YqHGHbWsYPm4R0~JaWlPYOl+jr(;o5o6YSTL;8_17IGe*xQ@39i(FD0zfky( z)!x{zk`%kaNG1BN(4U^~^J=(5(sa9p94zWg@UPL1Hk&o^>*JX-T=zlE_YkXV?^SN| z#gD8+ms;KL4_bF_0Qy3Z;|bw|Q8QPfw5bv{Wckz|%x@@!N>jy+j20GF5}R}_X#dn4 zX716T6J^36jTLqdi0n;P_LLz^<}AH?nwS*$4XLdcD$F!gBh$)mFPuJoH{E)S$wFa7 zeU)j9V@YI;rWF?KHX^GnUVSb;Uf;J~s~>&f1%IGluvvG^rmi-vdodD54SIflTr3tO zBX7RGh^?x=hGJ~BS_-1ih)$0gkB!oC+@8z3Lt4oGo3c1aalHAe>X|y;LJEnrTs}SS z*O94(u3eaoEzZs!OpYDMb|q6X*P{0?I?u|p;r(e~S4JG0X|>OJuEjT;q<;2W3>$)U ziK>YXo;XHiq@@;qTa&(n7eQFV?iT!P@1i{Nc(hfrID+>kO}4`B>+JdO@)OObi1Kn6 zg^Z~xn4ljhbQ(c8oMgK{^S(2%DJ>9#alu-M6;CtLUea2*fc`_v+cVB-cY^L#{ znF0{ql_1tAOkTd>FSx2*AQ^}WC=bkSfTBw_*?O|{{wTIC8^L1AxW;Ck^o(i>mQdFE zW^5&UEC+j39x2*kEfP?ixs>vp#cp z=Bk{s7@F@RXJFd8GZT#1R)SpN)fFE)QKc_3r+HUz zXl47gL~`8+;P<}elcCxwj`&t&#`(fP15gr1(3)r=}ULrbNMtLl;}IM7hLGdZ;9QKmT2 zJ)ozF8ETqh7d9;=rgfU{MGS1pq#hA9H@ z%9B-9{nGAwE~$)dWo>=!^O>8!Er^o$w-J@I#6RInFN+A6lqaPU+N06pzv$#AGwO}tVXT&fJ z9SWs&ih5O!uLLbDC~zcDpPP()r8g8+)&uqle0{jECC?ebh#FKvkfy~#p!)t9ken9! z{m7%Cu`$tANKGnUf%Zx~dG6-JWSEJZdVYRtV+c3c%wX6^4V}eI$x?W07Y30b3@vYB zQQE{i6pctBz;-4t9i^;{f>bd{4!8}w?UhN=Hm+s7ZidUO1EGx)h{D=&ha}Mb&FYM`mLhm)ej?tq_?2W_b)6qisi zgkeUUcuYMC3_W`@deOl76K=6Qw4fk2{v80QiyAMTs5`c@E^g$MlKQkVN>Ru!2q{iM z1A@d=alEH#l3hob>5IzQ@K}=!6m{{+e%EgvAd+V*Y#AyobZ6N79G)y(`n4&_v2U0T z7il@$-GMczIJ>kYE@mm>R1aMFr7hF$`v{#6F^q#k1Z3J@ri~bKS$jP7(rhY7N({6S zv}do^i-MYKLJ?$@VAzk(-t5ekls5mxDPKvF))Z4!7VIlZiTR_xj)1KOOLY;!JN4l~ zT}44u`53~8JxHx1d&)gB9z$xrlvpXmvb3SGDM3zP?*LEv8+~eQ3LO8AFf<(6cM}yL z?Od8G3KV)EjHjJ2jzpNMRzh5cMRA7{ghZI<-hoLTf*Aj@!Y^|u%yJk*QG6>kHFeA= z0$>yO7e&*yRR`FBRN989)&plA_NunuLzO>U4-egL4{mJ9f0y#fAQ;u!py>8Ut$wL#xFAQXE0$82eZa3B)C`oCC4mtR+vhFlzv5Gvz-bKj6YO!tne6^myxv3?R#4HHt@LK;I8&M8JExY7yitN3 zSarRA_3|4H4HfUYxvx$vDRRG^4~g#FvVk-4dV4u^<8GvV)qmhxHXvNa9!%(b1 zC?RIY9W0z}8^e_Kj1?#JfNglpYxlWQ8BM?ep@c86&$%XW0)@-!jmuaai8w3|`^Ra? z-S?(mf40W+Yxn!4kIjj6g6%K(wU{=`gv?B2ZQM|nBMZB|WjfNs;L$JmzjUYeX1{eb z8c~e`qpwvGnL${WO)_@;UF(pjTcLY{8z*?@*2Kl7%6~!K)V9$*Z*`;&lmLT|_tPiGKSBWpNvkQIc9&F(UX*wFRP@8{u)%JZ=`K48Uj z6-D-$HpW@KbDP_lK`A=Pu$5Bn9VEG{_rOI>U&_>Pt2?>ww)sOMHSUo5>tDWvU)^`G zaEF7fhr=R<$0^h)rhmYG2{D{v#=yUbVGK`4Qm-f94RkQ+9mha6D?NI8dQlJ;_!KfYO<|rrO_A~y69b+S zb-b3jZ>p#{@SnIlf6&HeI#4B*Wc6`Yv*g!ODO|@RX1VT2w>{XIUF7eh2z=P&|6ra? zS`WMDQRg<4Rx~p@kH2%g@cAi zD=I5Wv0XitX<;zexz@7#yy;G~KdsOf4AY%N8_wnmsb?V_s)3a9KJ*eXO#L-+um7Z2 zoXZxSeVWQ{Kl?rMZzyM}6@u$l{yyNQ^;h>4jk&_WsnuR(h`od>A6+(YLdNztlQIhQ z3GLy?WJdbYX+w*O=-3o~^{S1&hx2>-lpnrQU!**=sN1!*>a9>GSDO+ZB>r8%e}!-V ziP&G$?&eR<$P+cyiE6Vv*Rynj^@7SUgzocQu`|B?q9b|ECb!joB7ZW*@c`D`$y$q@ z3C@wlR~t&iE0{mCMCpt>I_O?bK%>hd!J6klc!36lh8~>Jwi{ zmiAhRG`l^vV#g^IjZo6%^K|K#{_u*+Ujkk$EULI{xliwy?A7kU#7Sm3-gBdm+Xq%q zH~G*M>bPcSLB#Br5~ZBf`F5e4Oz}z5iAnvgq^OdZ62ozZjV!)gie1H>HAdl|dE1VQ z(|&P(PwxI!nT^B;M5i6qIG?J!p4o|8$X+y1X`RGs%Z=2T#2X@VF z-lAA<9wJeB#rwG_&fTLkJ=r(AZbj%v(b5E*ahY>Q(+_heE8oW)5;wPxml+8>-uT`Q z7eA7&`^S&1)_Ma?$G=vQ4vzHpk1m=e>T~#?1kC@#HT?o796&~{mR&9uRCb~-Zr2oY z__BwM$N9$(2WOvWtFUdU#*s0`){#jdPAur}h%%N55!`*_s#d!t5qR6Bb@e|m6P2yE z1n4q5+y`H)fdiq5KXgm2?q7WA@%gshi(|uwkIYbLC1^0GyE>Y2x0C zo+*`@aoMW=Rgpe7qJK`oesQAaF@~_;YIc_2jzv?o?nKt00KV|G2}{SvCc8@r*~i%< z4CTvrWt-KG4EgM@#W}pOC%r*S_0GtwEUTlDri|=#IijxW6qD`NTHQW$ znXZf5zdUqaT3H>(8xP~HHipiY?UgirnCNnSU} z%e4h)B5Fz^1Cy_YP1oP)^yTGIVPRp(Vb0Ib&&vMx-wKAJ5Qr-)W0D`8otP-d1%sAAO_rH$SPbdk!+rH@DiG z_4>8U<#y)>PmfQ|C}B95@86E`M7Ey!7PM3gwa@?09(0D$qJuW^Xx+0)OUAyA7WsoTbfEpFBFV2`ol0p8OQ%I<4Tp<{ zuM^(wvA5MvD7#^)^**DgYtEaOTCI&aZ*vUg$johOF-P05g&cZ7b2=D9j4fVE2tigW zILCFl2H$}3pieI{KQBXW3POqRSs{m_4CjAVxyLuW(^nM2dUxrRQ;zrYUj3%m2LIOF z{w?LVLrTr&NF4n#e09>Xj~^10?r>&7zBiw$SJWjGf)homi52|kFMbgp!k@oQ>A?0d zGyF>rQDS$}bfxV(PS&lCFF)!Hd!yFwJIQLTR`o*3{8+kQCNFtSSG1yiZ)6B}NlZ9M z$YIzr>j3+co6~S zYchB@%hOpBZN4NTEvE{4In60=k%S+o8r_Ezy9(QPhy@y4#@#kJezuwql z>gD2y>}(%tA-65IphXv5l>RMnQtYszej3u?B8#W>FtwZfys&kv?^v$;$Oxv!VwTeP z`nFxBC^5@pVOhsxejdSKFmnHG=TM}esA&Jo$^1;^tF?=6Ns%3L{bASS$ao2d;~Tx+ zujP>lRXXE%qlb!SY4bSA{q5APV15PYUL*F+xrqMQ>tEyKVs3uyun)b_Pv+OSdfvF7?D`-zdGtI#r-Ms4`0d3zX>CVY1BC7Q>Iwhl2?1; z4->0KtS*OV>kkfU=*E>Jz@;ohsG*U_c?5_BwO_i0xRa`>#ThNth{anCO`Q+ZXy~Gg zc8>`{8EnNnMIyPpT?mi-P3;`4Xy!3kZIDz78V$ zK7KRVe5|>jEih={4DBB-&@_Krt81tddPIZrdx{}T4%gdJ?8z83ZX^y#{vs@#< z>xYizLYDNgaQ0!x6RsFc=$F}+3+5F2C7Ffaj_|AlT~Rg0CaJg(O5KfU!^&!<;L zt?DdF?zFXqk>$E!gxOKR0%oV>?Rp~l=6fkgV;Gzc?yYi*Inmi>PaYM^Pc+FC&zU6J zt`CFYSNoX4`>Jf7VC*VLql(L5)~PBoGEZb)W=E^&<0IXaH`60MG1D$d2J!Fn9hF_a z&;T_#USU&M()vdabp|V&-;jqDTEmeQa|b7IzvKnh-0;2UgZosTj}!pTlAJs=C8nAu zm}hSNQ(0|*UynA_qJ>h@MIT0vm_rRDZyWedu#4GMV#&(iHc8Sh^TguH#K6w~e zdX%w{-46xeWJ5_}f?i-wpFR-M;OzKB0K2o{_^v2Hk@5$E?71YUl}8z!m+*P+EV_*` zPZWD-1hS?8icF33L52yRLoccDOD|1X?&Wpc%l;v`yz&D{wZ;+>UIk|#cuTzBIkyus zyJj%1OrdmG7_Jx)zHX^fx{F>CD#`$qen}qSzx+~jb+K*=9cR$tERgxc7dNzli)UuP zNZBRi=wwF9_y=^krEvzCum3P+<25%o_uPyUx@i9f9Lyhtkb?s=!jn@mgp<=p(MN>R zg#~r+H?UmD>j9%Krdij#;h;Qs8sF%=_bKb8Y>@58%Q%Y^cgiH3TL< z^$y|)^(aFv{dp?7Vd4;wI5kM|AI0yZfPyQZEVW4BpG2H`uT^*Sf!iz#_cFqneLff~ z7L6=FM5@2z(ighZeaWX+vb0p*SG)3pcdK4nb&Uam9fE?>y|?0$M>837wN9{|1@*Au zY(3V;eLq8jJ&F8Y*M*ptSELo}xVtiY(IHqBey9v{7f@C*C~LwRUghMq*x}P1ztHoA z?3wNF6gE*HT=g;C$cBEmR{`{?A(ecC>{%G(e3}fJrZj5B2dA3RBK;3Sg){*)>u#`+ z^p}fpq%m?oX?6!l@N^d)S6pxJ3gR5ru2oz28jSG;^D}t#tOmwK<1O~KH#f#te`StL zj}JZ)dy5qQ?S$;KLCCx6r7vLWj#kSjl~+aZ!4pBi@PraMI%3H{0w3KxyT)FGk!H1* zKC1#^siK%4ufI|9SIHnL5w3{C)EHzYrV8pUiJT8u&G)3f@b2${92w)JO!zfh+z}n= zs2P8F9SVd5mi4AI{w%ZZ3hbo;=m@@JE!cfP%QG|Mw*`<7pa)vOWUoujMKzg@R+P9u zjq=Q#=>Tzv>4Nf+TrZczuKhDMrZv=x9-H))^Mz+$H_9J~saTUJ)^&&87mn5{H#?&B zKQBIKF*8hl@hkAhU<5u4>6WU?xc#aM5J`W8$fczXxxxE_*&*tup=!j=Q= z72)acRW@%xkz*=iJPFro;#N#>)0o~C_15Q^t@UWR|oOAnVLNc-sd-&g>6YmI7hkB#f-G$&jQy|xrOy^J5B_+Mya z^EwTYBjgUUcdMZge4{tWN7|0ZkviC7-%GPN~qJ4a4H;47EVE zHrV=Q0y259%K29Un&?n4_0;;ACs+&H8sb-Ym#jor?$HPtnzAJvWe_9NB^(`L>9T!= zHS}DCQ&xK=(BG5q+cQQVTx)%-8BHakN(nWmoU12|-z6eZ-aYze03p4w3 zIBt7;Lo0bq!2G-W!#!Wc#aO(C+E`kx@d($s;qXwl&2nRyp=p2X&BvgJkGsejS09ccs&om>0HOC0ofC;x&M4AoMoR7UK3}Oly#0c922|_Cnf+Wv7fZF-?izRqV(RMAfq~+|#kJOpEIX$QQq3;4_#q)7 z78yeq>y0)`H92euH8z=jeSL}z8WP}Z?ej#m;=BS&LRozC{lwB}ssef>F$@_r{0lw^wF_ZTPWKM1) zhVvTu=B~Zj_^hhvTTaguv#~+C{P_@U#d3X6Hc_UB-OyJZmnliR&fC{4$761B#<+yx zXi?z8?bYVT)R69^W^srWzJH{tl~93EzTHoOCeVH`Ho8!X{pS)3NK1@B{E;~2P?^o^-^76{~4gMhE^w%BPY>aYF3(CviGwT3% zZKL^*i8Hj@N5&Y7%LOwx-*37#n=I+dE%UHQ6cO4bBzhb2^GWNORG7WeuXm#42(QVa zh3-{+|5b;+G*Lr`p-_aO82mZLZ7QmBpNi^meW9Mp5lkUlzxCp_U5_9tM=2#0Uti&A zHGal=Q!>yr;C&IhL<;tgPNJv=BBbiO37hA-QQXT{!dR%G;EU=_*Y2^$1dRJ zc$~0Xb-lo{v|j&>=DXI(SZN!XVlB?6j@x|S@v;GDa1})!ctX{ELkyFq_TWWG`kGeY zZpO=%+$s*MitO3#r^Ktewon*;+E>j1IAE8^Mc|RcU5#MT=h`~Ub(B=k_ef07#>U{V7>7x-Jt<0o7_z0~`f>2g zQpUh^zpHs!YL=~$n)UPDH`3Wy$7A$Zu5(M4R!%5rA(lm4iiWj2oV+o~6d9af|HCLk`Ua$2qqf$l zEG%P`w^Jr~f4QexRMTn(qWOK?e(v74j*B)c;~a^&^X_}V5iK$qj+WaZ3`#CyuVkD? z2*f9){!n(r%)VbuYd64jB)hxl!-Wx!OdQ;z2>Ln_qV_#LIXT4i2*|z2{+f*EzQyWy zkj!Vl`<1rIHh)XC-4=S)im2vHkb!}Lp5^QJ>$bG_737KZ?%%(6jRqsj%F4c9YiqH+ z%AfEjYG(9ZoD(hU{faX)17o+yii!s5^#b{-I|tT0qGVbq0R6Ff`mw#m^W&Orp2q+3 zbR*as%nKG-Gw=_kTKE}%oV!U$&#c~V-$=c3U99eJ z&^^&Y!bI>MUb2d^`gbv3+{R4xo4(uWAFC>wvXeE0DyXYkH4g0Zw$~S1o7Dq(^zm}8 z@nbM1`v(cB;24mgVe!&vVSM_!2ingRl;dgxGMJ7tnfzCrGJzE;Q#l+tQ!kZ*FIW9%7P9d!@m-tc#k;funw>UZ zSFKL3paU#dEiwYh3w>X|>v~}`5*areAA=Qq9AmUu zUlsSA6%9o{|6#tXa4?mv_;*)qOI4jO{v-K)snZk(Ikk%F+>@)BJ1_wpBvU*;^V#Tk zMoTej)cC$@Ywxl=!%F?u_^qlIuV}qatLJ^8rCzxjnVvm7W7r=aaz5c_&C>obP~dtg z5zR&cvybzRvH3KVy&Y-#bFUDCnrr!VrM zJ{yTYjeYlI=cf<)`MK?y_ieZ1@qQ|FAmFdM)1}{MF^@(kKQDMVp-gKB4bWucHvg7C#y(5+5JmY|R`S zd2)EtwKxiBfDIK}oWl}c1fdPy5dnM?PrGYmzJG_-3FJi6CCLu9;+mB^^7?Z$aE3q2 zi$e?u~fgg4WaGMVLV}Sqt-%sOQ>+Val@ZnvP4v79bPl18%`WVvMGh&<7Gv96r z!5j!cztX$~Z=+>?DTTsHL~(^0wjfVXl4FGFA=W7=|EY^#suCAaS7H_jzJ0&+t;WE} zmqb?r;w;MSdJ1=?QtXE8?Hw4M5O$r;%r1u*nkHqNZo808v!RUgepNzsa&}T`zf1># zf6$$*gKqu5Q}j4;C=;DRP8H?s667Z&XU_{*|Jw2xXy+e=0bi$=Q?`|q+||@Ohj&_w zAOiYlz6mb&I})P^d{{j%#sszwPPu++Ts7&hV`|s&Y2CBnGot+ zO4T4EB_h>v#H8bbHo)R{rlofHOjHvi3MPyRF&-l${3_R#P^t+-#3?VeDk;dmEy&() z+bLz*JG$K$$SQ-`&;3Bg@Mb48JTNszgUjhPo|dWb!*qcQlaf4JmI@fPcHx5;3ORaF zXRi&0CYum~1475F((_ylz#=94nbd9tVs~%yHW?_Sx!);BZ|FjtJX~!~65+kAFvpHw02tBtkpU z!0j!vrx%~(y9WgVl+*2v=cc~4N+9I`9lyIc{p^HsnF&;0X{Yfe4xra%t}sy;jG;w? zM$t)~GU4!CsXnDg;ys3mko3tc!tn9%7(tLK(5g% zyYJDaAW0!nf#$)Zd%@?F5h8c03ayV#k|%n@Mg1GeFJ(uN%!+4fk(*W@22V0M!RDts z0#sszLLj*$$VCkxHIKq%x@k;3gOb#v2wF*$oaF+_OCbbU4qgexO~pQJT&iKyX!A%> z+zGYut0;RlRCQ1He^dGfz4;j7=6d$%{&OB^bD#ZQbi$ufo+v}-xY3x)1)xF5H)ybh zot~bVeV9@*mj@|_+a03z(-B;f&kA)%7M~VkIbvOx&iyHu#m>0qEie9&bPH_OfbaTg z?≊~DFBx2aGUrAEn+TTY1((zk`E+IpAo++%xK$!9;8f;2LzDpI3Tl!==`3Wf`= ztR}uDv&&zmlWF(X*?PNu?vi7FYkQ)&dPm77kr9UpHN0avj8%>8&r1tBvk!`CgDEX6ES~njp|i3Z4Z!EpPU#!!z3vx#WU1bx9A|t_1?p^Q zCerypG~V^1aH}PFiZ;cgpl-20mi%N~bWgqApCqrd&LaPpkO4!Rrl zzp>_jqcfe{IM;M{Z+;*`N`crn>xC&#SQcN0E+Txfar)gKg;jWG>;#lN!i5>EPB)r$ zI>;y_fng2^V2J$V7odIwx+jWwzUzvceL>r_d8lD{et8=Fl7(aZIoA3*3T(U_E&jKC zITpc7o9}Vy(x!Q%fp{Nd*7lWs(WV9Ak5d_LHMa92Y{)R>RnC7@);T|Kz2eN>eR=%>44Q zfJXmmb@$K>&bV^$pZdR1Y8(-U-Y>q5Vu^*}m(K%EH)VuM5umytJpJ@>s<`(cR}Gr+ zkFAx9*^`6>yZZQ5ZCmK~^20KqlNlA1X<{w!6 z122GgLO+q0I5Pjw{=xoDWqTLVJ9l!{p?G3pfi!+-X}PSJ7-Yu7wZa;UA0J@`Q)HAU=H_miZ}>o^?Gd zEdLctq%Mma-AbmGIWgw=j|=gVhN35vSSU;zr1Ae-k?TPB1#PgXGIlU;$7a!^kN(F< zF?b%5S}P&wKl%M2Z_^G1sdSIzBog_2PdjvsY|;3dgrAd?}gt~xzx`^Za0?gwwB zphJ(k7!B}(3}M283&0AS<8eUnaJGD#mq8dvE(!n?%cYCExO~ew96f-ONsLAMapxcp z;u4%Tp3RqH(rx>#$>cgR4lm|!nSnwkoRudLw&Ss}T@?u?tdxvl3hDeT0coZTE_OXM z_S>;qXcgO-(nMn{Nl;jpm|zc&h)&Uy|hn&S`3g z{?|qbmDTR~@vzsr%Obna%N_bRo0gIx0h197f;RBm0pPdyKKgLU8-r&!Y<(zGn)-je zI++S-Bd2DljFVl*_4lDT zGFH0L1nT2bM@icbq4Ne)Q&VazL^+V)-o95`zE%p&|0;Eolt+!-1$#D&x^5)p<)rHF zW*h{3GO_P@-)}<^|NAG{u)LF9jl$UDQ>x(@;?rlqjlF7g^s~Wi(mCjgFUE*J1@&ns zQXl84ZNl5*=Pz+b8g6m(fErDak5{yzhWV~uLqu7bsJU(MT>&_Kbyr^y#Wz#88Ns@w zvI%SNrW%lv8I>ws^LRaM>HcE5GoF%QX|-d3iU_5I3hlMThBPgh6lq;W;WdH(<}O(N zK6VARBB}>es2f)h=QT#T25Qbu4n#!DH~ODa>;33oo`jKRzjQrDO_L|(IiG9uFH{vh zH!k8obY3cZ_rfYay?p#=MFj5~vi3M8cK~3pjtNXg0ssQZdmM>X%CNf*^Om^vyaY14 zu2D~N-1B)XU@wF1AX-EbO8vX050QJI2^TB-Tkq9}N*SaMbD|cPzmj#xB;J)dN%j(j zQbgv*XJ^NpwpHkN=iHwzg68JL?d({nzDNHlE)HFL^Hve-nR>k}xrm@cfLyPm7e1y| zS#1V2`gq-GtK$MdCB_y0Dx4y zoG`2lwT~6C`hQ(8#7`?8g+>?bkw6z3 zXs`se+|B(wK07NcDhlc75R8n9(rUEA`SiK$%(`fcuBsf29t;Nn5=tv++y)TT#{1x9 zOXTw2D(W?XtF~NBT73lQf};2Li=ZZB_~A8Q0r}g*+XuJqC|a1d@_Z=U>dx;62br@@ zP6!<7ajw%~4fT-&V|c-<*VO?qGcafNAzcr=3|&hJU~n4+Hp7_pWHuxG)ZQD5ybDsO|V#GI7R%D?LqraE8oY! zY&!n_s4D2nWM@ouoh<+(M@;&iO z&n28#HboB_nQ#zrq)$*JpR%FUG9k-@q-m32#IDMC$-rH({-fn_qDf1n(LQ8PUgr)5GpLZUctc zp%hKF;1qF$4=vm}h;raA1P>`;d z8}eYtre1Zb68&AH2q@HW>)IXc*>26`N$edQ>;U;^yP&DE71|;!Vl_4E%}{A*XxuyX zKHd&RIIS0$syZLE`Q0w$QdxAtKu?4HNSuzRov6a%V#?+71%B!$^V0@^ZPUF>3Jxq6 zYG!``wal5{1>Z&vcg&EYaNbj_fI~?U1r1gy8hmK6)_z<=16POMWmzt!@FxYY=NSrF$n%NKU1#8 z^*^v=5*^yt>4@{Ke1{HiF_A*j1l(8{)hk2+^Q`YxA0_-nTb0$-hdlw%cc+VSs6^Zj z56kANdU^_Ax&{CMsL-qpY`^TvOx38^3TSoyda<6_xY}%-We}9eQ~sV0x&~H$VUHpXBG;!!Hq%4!p#}?+{Pk!s?aUgFAy!vo0i3mYazF z2gx5GMUj2H?k8Aybkc!iVAH8Eg7~il>Ie%iS#52?MIC3<)n@y{UU)JX;qLYiqo)j! z&t8N0<$7~f4UOS>4gDCwM9A6>4aJ z4`WePm`H_+NZ_c0sASNd#)q65Fy;H|SCd~?3ThmigaILAs zWdMMkYhF}TRIqE6rBLFc_ay?Rj>#AwE>CHsTwv9PJ0l|_T#~XyhXt&h6+LeJ*$a-L z150Mx0+NZ;K;4qAt{h>Xm#eKHbnR{HkF(P@yO4`4KIhWvYV+PeSm5zoNN6aWwa_Lk zoll(2g8GC*?drLjh6eZr1OxfaBivLgnKi2s&R7&a#f7{kfen~D8I zo~8P+hUW;sXAn6_A@J3bUc#OJUDfv4wAk*eqUl{<41 zX>d{BFB|M%ID>cY_h|gyZ;Lv{$$SsztHaLILc=AwzLAFbD8#(+jMW{96%|aB2?*AU zRi@yRhFHKgdT-CQm zH<5bVsnz{3+s&a>$HdI6&afX24xKc5csCE6GrRP;^t!v;B$G)5XFLBpE(=QvhG{rbu8*yK3K^y|ZIPtC%APw#VRXHQ0y)b?sksiN&7a()h5W29M^7kik)u;qhFN z8UO$u75c$+?lkzBF5)Mg&F_*A#%eZ5ED{eb=#e;Q^4JSM<5m}2f=^m7D7&v5@Hb7^ zhaYVGO~7U-%i|zj9o>rwxBnPe=lAIg);GKuqG7UJznr(xBmyo6a)E=XqU&|HS#b&! zVf$;}>$^r@dAJS_k3AhA=DP2P^Y4ZRKLs4&-Uyzsh7fUzp;(gf=fhk@u)zV}26cda zNpG-g8%@lY7#WF#gp5qUZUkd#X$kfg@@MI1Eq)gkQdhO?Ai<#$4y2psjK-1(xIeDD zwI1b1fz^eV7_C_0|Dx{Aqq%(Fu3=4*Bq38mMO2Cm84``6GF8Ytg^Za)hNvhdq0BNB zndgiVk}{V$Q%FKWQfALS`#$%2{(1j=*SntgUhBKo-4CD7b)DCF9>+fR-p6r8pX)Dk zPfwl2`8bQ1j8@?_`U91BpC=^^*@(YyY&3cIkhOI2XURj3V-e#SC5^?e_a8W5gyp_` z`Eql~jq3nNy(KqHfA$m=_F6x4`z4Pb&tu0Z0jhuuF=N{*vm^+q5TWf6y9DVu!6`Zu z#631PmS*6Nz;DPxi8%NqB!mQhC~zKo6{F|g{I<59qc@L~l}fofPAU#9%!*v^ zyHJ=yJ#oO~nS9Q}WBWGgne9s+i8^(0btQH@Mkf5n>ALguxXR*UNvxv0qM}J%$ib!g zCeK9R^lKuufqTxTZGNxh@r!}O{kIA>PyJSpsda}6zpND!62ek4GBQ363_Kyo!p-y` zFe1X-e_N|#Gd?arWI$_3>h@Xo&bTwMW>H&M0PptPDy2Tb>F6u1cXKG@NG1d ztb+O!ml7`wWY=&EHHh_Jt$nhOX2+5G6#31SHx$NmsvfcmUn#QVQP*|h(J66yk)1t# zbVsp`9|Iru33gJC$KphfQ@2$Qwn2T^;oIKcYbh)$fdO#>rn~!BLT>cA_%2SC$2@|~ zp|w?CNhxW_IP~K{<>rrT*T``zmL8Tr=~R?8??!RWiy|oFcK32X0nb$p*$`t;Hlm_W z#rm9YHzCBttS*hPi`(4V$m#a@#}CUx#ou@LSd01l`=8#u4LgZp?}gZxFYiH%nywda zvibUc+qe2~qkKMw)lPvb!Df+(!uEtjvv#?)_BqIyRpYbqeAELrEI<)~RMXB;&QgkY zc0xPEtiNIz5)esto$|p#)c~NS4+wr6sgDgc?iy0qYy-9&j?t)>S{RS)>=GF{Ca ze(dIvf?lT`*q%J}_wP+@FSFO|a9jL6S_MpWui8-L$Pth35~t6Kqa3Y*G@6>4eEats z;-s+nRN!$I4Lv$~rPyI#X6Y|#fzqk9_TTCa5PsYiMw3WnH>mR2Mz#Ji_ojn%Tz$Pd9<)x%HYv)!Ltk$X*wk#1l6h}$R0Lt<&$2TI`!vg zZ{2ov?TR~_7~a2sADfdy4`eOQZnCiH+Yu-I;T(Jv|pd0BmOB z*B^T4Pgnsw^lbq(fyUv;%NfOE`(*<-6cC{g9z3`j<*^vRkaRX-O4akv$ecfidfiiF z){@>vl!WgU#Cos#3uGiG52WQb4uVJA8z`rI`SNL;viWKOj|x1zsm0|xRR#cF#ThfH zddq%5KgBmD8L%Z`FAEV*lpS>5NC7_muIAzml-eFgvU*p4PYO z-*QY`_cTHTMTDluI-!qebaa%@uM+X3aCK$zLt~?C5VsV^R{T!3<`|-3`@+av2}iLF zbpqRk^qZWhrEnf{a)j`7B_>N}!UPT0V!aZcKYv?1AwBS0Q&@Smt%Eu2(w$=*Tm9m{ zIF*d{mWW+SQXC$9AOPICg)0WOb5!XFX*;XaK#Nx$-G-%()&~37L5%;YxZ!de>h!9Ou%XI6po+zr2!JD);P~mN(bZh}o*l zWZ%1$-dppa}jH8Aw{!jUs^VSOeS)ybm_6$hxin;TD0QG0Xc z32!U?zxGE@UTKH(*L7MR;g+uyq!Cd#)iL|3=MEQD<&D058#4`9DCC0fAlO?MpyUHm z0JhOS#Ef12J_kYQL`&X~^d8)O`PdV0s2|#gLfeWrfIR;K^k~ri%4%-e11BGNZeXL# z+!_S1(;>z*Rj5Mf{AE9iD6G%oqFN0`rM;yp79~NFj+sgtFZ9ti6S_O|Lx(hB{x$++1<$@r~SCXXxpmBZpO<~i<=XrUI<^2MhukmS3__U|S zq#T43C``&lsJgluVp*>Hq7(cib->nZ2*Cr4GDJR~u<*RRmq7E8ngu}y-L#g$>jY^M z6e_!a&@C1JZJ5~P%@y@1m{u2Q)G-=?i;{-r%}kR_6aG_jcYmG#u)$;x56@kc@Jt6a z?=+1VwZ2s8v8~w&fN#X|&TM0t0SgLF#xuL;!Q`Z8@r8vf6v#&*2enY$$+n1C z9_cpQ038Ey(QDmCB(2oh&mV+n))jO&0CF^eI6Zyp)H=ur1>_ zhk?(kR+bk7HrKb0&krs%EL$GS=qlC!(f2wM6wRQG_@e{1otCc{GL-1lbBVDOh6?abaY?Yxxdq#eX<;l4Nb zDnfd?XG5$A%{q;cX=f=s1B6cNg2>}sXvs=&8NAQ?9e)B41iqzXyc&{FU3k^Vg>U1E zNer1C4^mRT7eC^!1Jp-k%ikGLV{|tqo{wKM?;g0c$4{PIy_;Jzl>N%Ipj&CY2gfL8 z;<-g>MB>2A{P)&mhMRwX8o#-<2FU(o9NmWxAFx?*ABczwkw;WiRX4mr2IxfI!((GfC;0rlGselLSB#d_IMr3`FnZF(MM5zt_zFKBg$Zho(&azhA|fIr zQy^`C$J9qnPs1U_64T_Hl499k7G2Qqu>&YsUValIx%mfIDGt;x?~rkmGcpqM@}A^2 zN^Z{Vr~}J4|20_YeN&Sul774E*+=a1=g)5@C=BrUMRM{cKn1MThq}6<*MIwlqHpw_ z=y3Ge%BeWn_Zmb|Jo_%H)w>7*I)|8VQ*I$uEzq(Lz}IwW`O@7zXCFZySh@=|FXXx6 z2EtEGwZsJ@^H9(-6rWccG|>b zFCtNVeEeEfRRA@Dok1Ub`MZc)9D?WH5VuUgyNIZ0w#~pvYHI55&2j5M#*QG&e0_HF z=RlNw;{Y-=axUAB9my|WQhWia_hq_4dXy17zlvukJ%f7_!CwwNoM)}`9no_P=n>k zhYvhJz6vo0!aD^_h|NTx)_%`YU^}?b^E-4Obd2-hv!Q);jGyUnOcl094M(AETfH3# z549IiHZ5R}T+nG0gPd+tYhv90u>S4$lmU@-4Dmf7J3A0D85s-72uukMCiWO;(*Me4 z9PUIj1YQsee({2KU*(*B_I&6mvL~dKhK5E>TkwVxbCY(pmwawla3#q48!rBt;MXpE zj0M}O&_Z~U^x=&16<0hLNo1Du*iGSpm;*M24NfZ$7N7G`r=)0lG5O1;2W~`_#?8Y6 zE(#D2%q0E&^@l>o3qNeD(5J&=tQyD)X>sgzrBX%_%uWkZ2$cIVs`YCfe)fdpq&@)Y zg2_th)78LYw*Yn=!}2{0wM5u>I0A$n$1V#A3%d;5WhR_ZOOlf5(%dv|YuZ8V#GHUb z?bZ*6&oXM?=yhyuZ?|hY_SdG{s$jaLfB6x(Kd+g_qXEFvLN|VDBP}75BEzGW*W#?Q ztv9ev_ca?WRs@xaph3dUlc!HL91ZMQ?ORW|x=K1aI$l;&3knTA%g=-@wNvfb5ebQK z5P^PveueYjA`jCLu37|I6C*Nl+F8R_eF5#lKkBoaO?acL2K2{TleO(W@Q@O(hU4Z# z0uJiy>xX2m5K8+8o^Wp7Cr^*q99mb6EZC3`AYFUxZ%@^8`C!6SfYkbmg@@FCk01-c z=9UNpr}&Ap2_J{XszE64Hv;rYG+TfB1aN%9*?>flh~%pfRmQ^^hH3)Nh8TlJ2G4_h z)Pl%C9-$!1di}N(RYGXmh+jbb!0(NWCdEKrIc)RgI4y^i-0r|HC=Xt>8%w(@1aYJ8 z2C+OAhA1Swqj?o}z?jbt3&W>$3 zj-3AV=~KeSq9Re&)I5hX30KHBxKNJ*T%hRq_~{d=lvpI}xB;b}KYxBF`sj@uLg%HX zvP!#&@7uSJar<`ko1$`o!aViaB6GTQw24?|VR~UV!oAeCQ$LmP7?4*+iunMJQ#c`>k9X0q})1LTpQV^&|#T z(yjVRSx4i1IfURA`6a+fKa&Y0dhsGXDqwQ%fB)zT2Bov)u`2e*?O!FbdrKA9KlLlE z%MLUa4%6X6WM?3M1)av)+O_y0WLN|+xuB~J^{FW-l_N8OAtADmxN`W>kAk|+u1MVJ z2MeGb@J7p!OoWmhU#<+8m2xV!Gy!4x}A@N+W zX|B9jkA$eYJ)q_kKU3~lDK2r$QdocvWEc(@h`a1759{kMT-DeMf`DrMTV)}f_4dSV z*L}iS@AO}F4l{n#eyXKjp7qYN7ejp6Nc#9-cqeUPlgKazl6f#7?&Kf*bKx1#K3qKTTJ9jaS=NNlfHfDJ}W` zRhjhvRLEUYys;sOJG%9kk3rPWy&F!@m9;2Jpp?P$hIXQ?I@?cuS*K&u`n8afgJ~^K z0FW{zv6niP>;(RhC@-T>d+x^puH{HKUZa-5oU_*ERbhG1Yh4ure@apz$$m}YHzzM$De#l?U?j5Ts z9j&iYVQI_gSD+RGZJ?waNu6QyIl)c8i|N6dn1V`h9Xb3^VHH!KLzo1J;)bY%@OM>1 zdLs5RBWdDAssVq$SutrwYqK7pF@K$&OE%;Bfk=DJXbb3>Df=PRfso*5I%?3o&(Axa z?`4V~f6U5pY6#Mj(S(76-AW8FmRla-0HpBz%HQ%P=+NbiW$Ek6XD#%4Oc4``w50$( zTie>EiJ0wMWsv_#Deqb4&0e>r@!4PPTGt6GV>+ZQhtvbg5&p-gi+@zR=ZcLM2JLtk z9wwUM@Ey3NF=$F*o>xq+=;qLogROB-cb1o>pK6=VzR+f6^eNM&EA>WqtK7y>wNUbrv32V_k zfuf7B>{1*Bnm%AI3c3;7073W|b1JWd7?W(`j%gQCKx)|mCIYuW49Um0t_KY zqx>ycHl%Gv>NW5mG&}Yd2MY=u!tQ-(n4#a{j$Xn|w`+#*z}<)MUZGp* zh<2K)9D$r^=b_3Pm+l)lS`0TCic|aHr|R)3`zi2^Hz!|*LY@bF;DoORU`$OJ59HU( zjQqKCgD3z*2jl(%X%AtSA#~u_n%6}h&tQ(WM(8);o2N`^9%zOnzYL@+o zB4HfSq=S&Erth&dT?16~>(?)2FEu_+3A?w&&TXLM3%YUL2&z{#UOmcBOr+EZ!7bA} zTAmR1y7W`~wr2?2#Y>l_U0-)j{9$-y13P)gY^K}l*I&;voe$xU%gCUW4I8Bj zs-m*JlBK_f$jQW}!Rax#t9*IldU9IY=@t<@n<9|ptZ?f=M67^~Ix0H#)=BO$6lVCS{$ z+V6J~iXOldiX+HwiWW)b?`aHXoccy)2osCtgf<27H0$PHYwOpuYQVWzSZ-8fgMYfO z^U_hFbI28Xw-*ZM&w2MjaH9~s^2(AG082bt5tLRK)D0{&(RctSQ_n1tn|7MeB;X$e z1Q9@7z6PEpq8k`$H4O7Isha$oYudzt(+ph-QUMI4pgvGeN)YS%I~-AvR{3lp23~w%|Ktd6 zC^0_X8^>~ySfI*RmnVro3iVvT@81qYC7$&7dla863uKI~{_r7)RioZwM=%?ds73&Q z3#TeKPtUu(OsORz7!gB6%;;fU0M97wHfMvVg!7V!722R3Sv>eZUVzO^%?PhFRk6?* zi0vA42zKgPDk6iB~SC4~)(75n-GJsp2=;5R?#1>>kva+`q#-hJ!H+4$e3H}6y zC_Dl$)6?@M)8Wej#fMv-nX1~V6>Wt*j94FQ_Br&B+_zQuZa@Jb=s}p;X<0dvkG0M3Xu9mH8uZo8&bCaXF=bGNbn6NN3C1E=9f`K6m{zGl;AfPTbVGA0r1^g4*9G44s zX@VV7Xi1xi9WPcr5FncnW&4h`^jGbHr7`vL`0M>;h;cY)Ae>FWCgNFpO%K(;A<s~UG^8IbG8!wtbV?Utt}1XD_iU!-;M2TA61 ztsG<-Y~x1hMN8ru1;Q>I^g955X1g2}YKtG(Wi29?Rfkb$52vJNmE7d5RnmyjNj2{e3|M8(@cr z@qFYK0rrO^DfR?XnMOM@k?lnC-0I}&vW$pALRQveTR-BSDY`n;aH@c z1=V#N+icSnE{z*m_pTM~7cK`U28$N7c>;}vp-w_J!o`6^%LcAu;=l3+4fwb*~>%MsaaOYGzpkgbLKGisG_I zS!jg7yOGq!#>U1XboCyeFjZx_{s94jm`j?Pt{2x_lV+%hnsvz0gQvJqtuGn+3lPWhGWF@M;$Np2$;(_DEbH=uc~Cu!2GX0fj`2Xas6O_7S^To0h1; z9zf5aAbLbtsOE@CEig$s=KGZ1K4B^~%k6x@6Kjf_?a_!SZc z?d?@mpCWkT9UPWzdXQ+&oH_G#WW*@93qmP&DQFR5k4UHY0oOG*HGp%nOP(GMf+$oR z#7GDx6?G#X$W}-IxOnJ82xVY+fXIY}gJH+Qq7zxy#N<<^p3J%P=hpxx4*+}+Q62mg z&N44=ji%}N&@b25NEv->hYg(eB0qRZxFjDmXEP#u&GUWg>{Hny@v5OyKia2_ImXdE5vV^I7=g{)1jieJ+s5Y{WfY0 z(cATD0+G>nfpTBZJ1W|Li)SI zHz>{kZ||eb;uv7Pe;Own-0gT2I1hwzkTbKcDvTR+I?`tho}JHqW!0W;tdU3vG#p9^ z`)|aX0T6E(o|j5wXy# z@2DRwNY@h%D0ieQkp3f(p$^9Rr+K50aMS%Rub1PJkWbqe^`t^gV$TKLsTzodPg`bb zU@L(T@EB0ivR|7>;-b<^ci+9T?I@M6F z88fd7$jYp3vnH5V>D3`hZ!WjjlWtSg{g3ce&CT}{D-F`#HIdJIjdC^&czRLk4m=4v zXq5ZtAjgJ%RIAe4N-NE_B|tCydS7Pp(Eqhk_55BnbC!3Zy20F|k)2P7DyUYu&2m`}o z#e}xL0jCmT*MU!{V!{a|AM8swo_2tZLNK^i4rEd3ouFGu%Ga3M@8{h=X$m%jAZgB( zDPQCjgrM38Q479(`_K%yt(Zv07P%^0060i^@bRAMI)Io46q#DWg|5X=j}a*~_g zEVThbu$yVV{M6?OCsOg0xk&)55fhoetOhCuA|1g6wgC!xUiCLcxsYK7rydX_DJlJ( zPGFc6+s%k559=M2u(R-_fvE@hgL*-*F}x{85VTNQ!&n4cv6ZH^Ak8}YpedqUW(d5_ zH2Z9}v5Z^ZP{fCe%IaI5cZVPi^h`(#Y1&0WFrS42ZLRr7&wBsK6)C8=pN5u+GZT9~`4fl?28?n|Z3-pzXz zkFI&GE8sa_rw6Avk?dfeLfOmd{(Boxj@0y9hWcm6BF_uFenMh9=#?)HlHJcYn6XfD z1YpFzxiuPtRwh?h(4cCPuBXCC^gP_YSCel^_>f?>T2 z4#_IYxHNIaa(TXeRVKX2vp1XCyLm;?Gf-0!ny2O9YI!a|Ntq1&d?UEGm)NkVT4dbCZGruHa5kZOZ z!MyCWC}B{c!+x^iIk=(@M<7@V5Y|a8X6XX#v<%dDA@G9d*&TS#F%6ZFsw$YR_Nz>} z`PSBAjMQ=C#eC6Jl?C6Q+*S`U#?vJz1H3!xI9hh`Tm6%~$Xmcrkg|wDjnEA@dTck! zERQPPmrX!eYFVikt79j0IwWFk$2L{s?I&6?lwPf1iF#uYoS+c{YKUM&YI!Kr7a~ON z>%Mjc(MY5STXA*@H;^R{Sq^&>M>vrk&T_ciL5&wftlv+bFsh|psel(4s8SzQ713(( zY^^R42MIGN{ZZI~G!-rL?Cy$7@O1bIXrYbi6=q(8)bsMy_I5W1)*MHa`y5N3nKt%{c zpgA0(Nmpi^blF^R`~}Vh!K$PZhCXbIB0X2XVr^>G1nJLM7|%3)|9BUX#oiibAK9ey zWQ^*SuV?U{N_Ra<51 zVPv}iuAw+1I67JZgw;+-2W01sXH=YFGnfP1l7oK`(4n}vc&L`vq|Om2r9Mg`_&C>b zpa6|*!ws-_5Q!1dL3-{B-n*pblQE96iCdl&E~LX1wRN^pjWgII^6UXO$dc4Y9}Sh` zK8ZTbbFPZ>Wm?+XVLO9@ZldZt&ku*9xdtd3n5GV9v{U#dtR(T$gX$P9Y%hl8Y4V9C zLMo~>{AB4XuZ#h7IizQg=?8j`{}Upw6j<-XLNOCD46H1q*pqR}k-dW{DJV`1p!pCZ zI|i554G)Ty&u>Ac6PK0MT%7OQbe`68vAe&s&~^{lkVI%uHsbX#9lp&muH!p+5Kd-5 zTtG-d6G8`q3E3HpWZ~DK^Dwn}9LI9PQf&ZHo(Ryu4cJWq2SgDu5r2rXUFExVq-^mg zVJXlQl;t?CX7S`M*y@xWk(bhpHNM?t){V``cmyEvI5_we9;#Tc0|WNfi`dvVnvGX; zyATawf*?j2z}dn9pB*glfFqmWFQ#f_RsvyGLP*5PivP+*)$e`jkSIiB)Ug25U~J#VozGkFb%bhM=?6T~a!BMuZKXiu+>yZo$yO z-=_Fij_fMH05)iHE@R0_&5k?a3|ZE=)80l%hZP{;V1V%4B^MZvI$h2o-%Ei4R!1hFor z(D88GI$z%uD_>~K1S$jm1Vn<{Q|&?dtb`~jiJg9Qo&Yt4(M>UAd*<-ZkhB81SDc+G zUH8NsQ*`?i1L13=-2=`GqJM0pW!H!4_#vmvvv6TkdVksOrDQbz@2V4;eEpXLdNERE zwq=(P3U}$4e>@dz5Qp{O+#32L%1HeYwlGMfAR`c`yG&z<;nBwcBquDms0phLQBjL1 zUqUHD#u`xeUEAQ1#ze_sP{1oj8?TVPB~K!XWG zx(>N#Czw8T5edMc`Rjl8kXzq=6m)62uOm<;9fsQl{0Qg=$gryFI@QIF z<0!PIZ1*q{X9{v1QvX#`Q>~h2bo25vf#y%$Lv|!=&gfW!fC!Qu_et z+j+x)mYrtR2V^CLK*HF;(&Vwa*l+){XvD5XLCoDKZZoD3_T`x|kmn7CwQ_tG{hyDG z!w=~c6Nd#!9GHv-hZ&fD5jJD&VbX`8?J+;B4JrX76gnV?u^2oIEN2{It>^yH#~}MV5GYi z)D7>Zqas^_xQsl&OW2LR2nBUR_C2^EQj99|wSMbo2Kqeq3RS9vNzJDZf?9>dRuA_c zp(;p^7-_|ImRj+b{;dr>^rI8hGa*4)eDKmgNEqO{P!Ylo2`}~?{yK0_sQutsN`Rdg zy=J+_bxe@xJ~TAE!2bX&fmXr`Flpf3k6`j~UVvnyqS%S^9UzqjtUJQK5z>vCgb{4@ z_yhX;cSKbHej(xb#`6)R01?i%QDOwcU@pkYQsOx9q5=h+oF;8ZXufF_AEI&n^FtoC zbAYr25SWPhxrkhVn6iQ_q(cjC0+h<5ZK=#Smcy`Yyg(fX$H+&h59iLE10784$a#5r zSuQgsAm~V|5G-Rkwfnre^o>tzHNISy1Spkt{T}E0aNniGs898K&!~W}jDvv-Iyekx z=?mY)+;^m!MX2^K4O-<&IMn}mdN#M~}8QLjbFqRRoY?dS)KZ-oZ-cW$So08H2}&vuYjtR{~?!l}1~=%`?DMI*~A z$zRa7pa(mZ;8bF_|8P30o7s^f8d-yL?cF^A1kI@~1OX6_4jGt2I;KgpoQo=E_1S03 zBj|2PyRX=vhi2GlU4Jo-0D=r4`BS9Xm_qi{ z@ZgpzL9mu;Hj&Yn^k@>ViTJ@HWL_A=t&uxW-{cu6aX_&}gqQ|KYrx9D7RX64tIdsni{+TEV z&5il7%hD^0hmMPDE%oi)TzsJq%L?OOCcGc_84}-5+doeIl4g(OOB!##*q8VGc0cgu zd!O=N@e0GA$9H+I$}CFsE-!oa22(Wh8L~$eXPy^m9F=ZUZ5!1)HY=s%82I=xMHEfv zrjOgHJls7(@TS?T_p6d88RuTitFHwUhrWviOX>uT0z~h0p;R3``_YN;+SCcjQapmT=O06cUitSYEXM+p((!qzdc~|LLuj9&1R0H@QydeCGPuhjhAL$GKjb-kG9azxKqjJ$KZ(@Kvn;ul?ya^?rMWAmhj79iCOQpxiFIp2yart(m| zEWWQWXZ<71M;q7OGarHXeofB9!CAvQRdcVbUzk@>uH8r*yYco*Tie3!{5^3N>OC47 zUuw=$h8h5iadJ^2_T^&7jaZU2Dop(ixb{(>bCX(Ga`V&mjQ->@L&bU2 z$KzK}Sm=!cYlVbJ>)q~iHb4B?wxwoBYwW@r&25QY>ugECF-4@WoBk~)CAZwK+8%eW zVDXJ_J>u)y1ZlobF25?y*yBEVQh9JFS+n5L5=^9i3X#gz3nQM&~%)YSHFXsj2e0Av*wWMU|7F?tq!Ve1}o2b~e9Us8YOhUyoW>}$oWpIcU}y&5|UR<}eW_xtZ3 zxzB%pKT$8(e5)Ncuz}>Hm(n)3epz)Zw+1WTOW^d7Lx1np(DQSy8`f61G--@Xv-x<% z^C2yOkweZl>??I4$Ohenu$rAguTouRnPKBdOmJxA`I<3vOF!@Om-kBLgWnggdT^_r zSw}A{bZw@5wQl8apV9bvfw;AQCJ(Sk+1(jah`iRBvc0koM`}@U79BOPxqM)3oe9fj z($xr2VY~}tnjjSDN1QT^D9W19aC`~|e0X*%O>#dL=*hVL{@LKS!P42X8sGwIH2dtbSQ?W*RorWhKICdrvLQ9Ppx8C*%-Tg54T4!lW&l|IBSZ#X9sS95 z;8?Vq{MxGHYc7}Ulvh1m_P0wiQlz3Kaf?4C%^N-K3q!sfyQgn&?OZ7+kE=HP?)8S1 z*@49e4rVN&h{7Hgnw77S1|icH)Ap2z>HowS1ui-u__lp#gSZC=2Z6oUul3S<5uLvX zJ_iyKNYR=3mGD`+N3|R8J$P`cMFe&@mqmSQMMFPpB(KfPhrYswJ>a#G0x!_c zwk+j8zr_FGFSZ4mHKRzcA-Yycv$yo>l06~e0Y7C$=m%1b>sSDowRMz_v(X*iEI#b@ zSoP^tw$WGVS;jL*Z+x0)^4vTA>}IEoyJXp(v&vG>gxgOAaWkG7n42B~Y1cim@=>hn z!c7Px?NkeRhl4l;{H!t>e9*F>sGpE9QLw`5)!%o?Z>p21YL^vVe*;#@E^oE>s`V0M{% z@7`bVWly1WUpEE*06vo<4B>z)TU?-*)^w+~FwHs`bn1qoxgD|Wd;=}5`hS~7PobA( zw6#b$KxRc;otEwG=lI?6J}Q5`gRX8;Xee_(ePI7_m3wOsmvf$KIo|R(TCpcQoOhi? zzGRmm4Nx?YIB{3w^R{EAVV9-MmC2;mYi2cJXd^)Q{dULn?eAkU?P+Z z4F_FZ0zB2!K$BgI@QLRm6bS6r&986X0EkS6DID5CO6|Ffq6Ks9-V*z?KO1;9wGE%N zl??P^*dccDS>*Wwb=|m*u)}#pi`KO6bGt-eym*^$enz{%`ul)QZ*83rdePC*mt);a zSR45hC%ky1F;2xseC%G}Kff1DiH8n70+J?117aqUm(PCN8C7=kwJzzS-~x&Vj)J2x zCktHzpZ?yyS2v78!7vx?rEUMrcPO#If>PkOutHGVazMVYiCoj)6v$fm+gU1U)4hL_ zGe{R+h;Y#Xm}4OBzzRVqAov=2Jo4+*Rol#SyO?sNW~64=Ov;_5p0#|wvKTf$3BM6x zLr@aSU%0@{=1&S2LNWn%vD5CU6M{W+%mVh(S(gco`(Ua65zIaYkHf;=qcA5`E=t$8 zZ%a$SC^4xwavdYT*rsnxEf zQM&)}0xZptYT@W)DT6`_VRXJj1_Fm|0+wv##oT^y&n))SccUe=6NGQ5vv|IxU=8XO zI(1Zh>T^@+Ez$;nQ2;OvfNs5tKS5CkTa=-~Wc|j@L_W93(6icH$3J~cP&4u7pjOFt z5%xOe+Z?Y_D`t6IMYU%On{tl+nwxkB>8TF0+2&KvX;_p;UT;aHpj^Agq%le!F%iM} zzpilp0r2E;=v0Lxi@%Q8b1=8$m%H*LTpnN05t4A?HYHp#2xNF@_%UI3(L96%3!X4l zp(cPc>7S>n3vFR-ZEYgfJ?J<_H;ED4@;K3h=+N;>#uzK4f-KY-_#8PoImGH95GKS8 zg;)tRjFQ;RO$t^T7-9aam(a7NRe`?528_Gtghv9#A}FUIR!(6+!ZqmeJ8yVPw27S= zLgYdp_5ds>AUja|qqv8Q2{$zWSKHg_YM3DZc`U`9r?@a^D=6qBdQ=fF&>2j}$$5P~ zAX2iSr?2T z@#M*4c&uU1-ohpVrczl=?HzB7TO|f-nYE{}66-M)$`{PvV7rE;tw%it4i6;>kv=lU z(XfYBQ180ocu-E5c}2GTp-b0pV2Xx^2aX*bGxLqUW8X(MCw|<<$w@k32m?iEuGPiz zRruN8PX2}08QbJ5l0)fiyB1Lskqsn&CdPRGt1asa7hY(X$=qn{p(QO9&`4dt5D<@1U8n$|U2%JaY{s-8%qsy~f@iRO`*uR# zz!gRsRnUd8Pe5Q~C_sjghGgOxxW}2w%>r34RUs_EXFyb6aN0w&t}d7dq5+B$ErO=t zPe}xZERIZyK?@1!4}exksAx?DF|1i;*}{I9?sqd%2jWO$QOsIjZi6uwoZu~xb%fI+ z_A+?>!X+K|>$%Tv$0UYvNq7ymk^ulY{JD0+=g0&MKE~Z>cfc-(G-~`I984`7Rv;;! z!(c$TbHbNn7z}usQy`6r26Ll)ac7gvsuaF{5Y*%sa9l6ontz{DPsXf)K@0=)fovm% zFC)!L`hs#e+b+L9o*hMd0cj5aWkdEQ_1!`kLFeK7sVQ}tfltc_n2lY=BZ{mPxJ%-F z#JE8voEhAiF^YZ)c!ZHKK@k|k;|1br23Ja~U2A!J@s1J~9&~D51&81Ujsy~nko$rI z95F2D6TreJfdiA8ZM}p77}owq099z_|Mf?Z=06Zn#?_dJwe+iw$lCvDtN;@{{nwP^nt`bS*qWb==}k<0ofD+)DBqN5jb}3TBE8OE^5J~5F9+} z(I6@U^Fgh!5S78}fEw3r0ZYp_vX!Y+RpdB@?i|6sdsiL(O1m@48ZN33SW7+rmh{`g zx`2l54>*WWjQ%;s;BZ~Dn)fC(H5HpO3EW5fI&owS(zt}uQ+q2WFW|MYtb|Ae?Madq zPy-~Xe2b1xDXIrBC!}_ZSkD{m=0?!W#O^}Ojpz>?M$2h_;z)A$uY!ZTR=3`dpImv8IbdVE;0Ed$t6fy?~BP*u?EMP#mfK)){KcEeVFj-hCdKyaN za?0V4`LogV6_h1-51?WgR#QWx5x^^`(KT;?rxr3JK!f$koB z92x3~=M6TTc=_D&Nmm(6Uc|OWA_-~U$+PSVBHly5>1nvYgq?m|!L=iTVKy2ixNKri zgFlh9laO9AvR#l}_6P_xi6q_k#zItSJ~E7*1z~ zL-mAEI$v(SJ^B3F#p z7#M-xgZ+oSq*wQP$avF0ngyRceQ^e9NrrdGtSx0bvCfk4hF>g2^V1R(AAO={cChHfne2BaHARE$okMW{t?&0T*O z04(x)Sva9Iffm6D7H8OFTmhK@)tqN`3FzWDcs?@u2}5}Xy*D3=H-Uz=6vO1_H;un$PU=y>xAi_3`*rSTxE0e(h2 zl9-_phA4^weMDd<;TY;Hk}&`_vivqEbVP^4*@Z0;mxzQ8HccLpKth7`jEXX2wcR@6 z6NT&97QN-c@C2b#wg|h|tT}cKy6-eXMq$!#h!itLErPK;h^>75{BLn{VPW@DQh*i+ z3Rt$nz2kw*qxFkL+=h!tJhryBgtP8(|J!TX{mLJlsg`32!m<+OouiI}uy_q3xgeHm z9(soB1!<4nP&MK7!1BI5A{sCgZeb3awUAh&5ojy)rykyp+E<4A^W|{8N8G#vzMPmP z<`faIA`_VFM3S;*fwezcfO`sUY2daZf;;YvxVTB8MY|US)Pndx_Mh$F;N-i)xBL{5BJ9`w_&c5gsAw(}(}4j``-7H*0W! zcon0_I_h+cuYXs6mvgTPn+DqXIvmk+d@mp%37H$vip*v)4u^9VV^%EgdyUSBo*jbd z9)vk3NRf=xAcfOq60rniUK0AmK(6DM;>X$}3%FMl=lzp4Kq=#rdLHvU1C#6gFmNCa zTnA|$2hc_$2XIt-d{A1NqpGK3NDuTlnrh#nQuw=w{e+dYIMNJ*6oF-c^%4MbIQ0;; zvrQVK|sq1O*o_%U>&Tx*E+u85tr2{)GA9Vlt|l8;C=sA8MbG=$NV3h5mp z9U|00nWA_;f^@KdifS&D+x$0M;5mRCMlnr6OB1&26oi-Y`i79ZZ8v`kx{o0VKZk=Z ze(Xl5f&3@f zFe(fXC;=(ivad9p=nT@KIzDOR*Q`D_=joIL)7t9DgzF}ze8+^Vl$2nBw-Tq4BF#<{ zzd!z_$8&WVi1V^)_2l0f2q05%H`}1IXf58NY$jWWx2uA;Z)_0B-BT}@GU`VJD6rSL zU1WwOd<1wBq;W~){Arr1to85U{D)M8Y6+4*dWJ~xeNZz`A8Lym=4iFgCkphy=gQ=Y zF+48d{4sZeIJS%R+@?3+fg|97Umta_8+^M-5hby#dR4e!y3-}ghKhak_lcg1Y)I;A zV44@mrQF=y7&HmX2~GhKLm{cAS5%`J5K1Y=F^hqNcnj&t1pp@;nF#i@Uo{v9hz6qI zZtAq1QqIlh3EdNN>0oTFTsSdRKgLIn1@fZwkGal=~A=9vtw3FQ*ZZF(Dntr_?m*S&pD|9x{DA`^2uj1E+Ct{#w^N!o2YmKfqke+d5;`Q& zd@y3b0C}uk&N?v$%l;VF7Bo$fIcPu{aH=#$cv!){gX4-O0#c{pu)^v}k`0gs`Z><* zJYRMse?I1I zBI1m|Bo@eh@dz^_mYsCytVAdL-o1GDI+w27^qHT?Q)t|1KywBB4#Q{>jz@YyB*iAc zB)vpviUbJ~tzkmMks+ZV)|B5p(LN1wpLFBnD^YdF z;(3Fj3x53g4RMinwE?@3BhVy80tK|)FGPBt zaMDV?6{_RJN`@Q2w)u?|rx@iy5HQ?g=qrJ7X%M{RNR#J^FnECH(EUjJH+0AU#yWw5 zBTi?m`Wx`KW-n-E6I9?xlu^d)88S%*D~WuFJvvRMj|wMUn#pUB7P?fAfsI#(x9WK= z&;A~3+l8?8_Lz2Oj z?fLU)eFK=+Tw98GfPI8{JOEi_q!msQ;xsHBff&ZgO^=pKkbUsihESkTgl7wdb)fMH zW+o=UXsic%&!C8lJA9{uvmDd_z9-!X9YYvjiEuWGi77w^XzqcrT7vXzM~K8>dDZ$- zF}FrQAOQFZCvr!`5vy8kwriiBZ$b#qDOK1!2$S{Onwl2CS~M|`=DuE0Vt1!QFHCz{ z_-r?hHZYu$t81}wG?;&Y7t&*d`V31Q`0UxEloVv|$MCh_V4zDuP4|U{FRmBagzOHC z>%#3sh+VfH{{0P>17+nmFG6)|e+}1>iXEywGYXaG2qnOf>yVbJP<(+31L&ntRR!N_ zh=WQR&!0Z6hVLDG3c`|>h8U`O(y~N=QgHC?UTa=9|BEnUpk)Qe4cY+(Y&9Sh5&#Eq z2*6t)Z0^Ds3vjs<_tJd&sZ6M~%+1HlPR!}~fdYGWbRb>9Ds?|QZOqIKt}wIXiER#J zPnxu?jAf7QBvXZZBTOQHuDzsOzoyFV!=w4=aH;E*Wez$8YfVg~<6MT2s3F4Iod{c# zsxNqLXJ)j|b3Q-g7m;O(_P2zVYZLps9M**ycS!fsG=|T=OIj!}FF#OmA^Rd@bxMg# zk08x~VVXBX(`bYob2FuUR)5pt&jSrT`@1?5D?+Or7dRcc=(2M75lgUPKz(cGT|05| z;znQOZ1;j$haB0p$Z)4W(s(jD! zRgb6o6O$LzPfrMWTyR&K(3|;-LqrH71S_x;pngEdp_V4Z5E-#!I&st1T+5>WfPGe~ zyLL;S@SoMKy(OO~FxO+h5|_AoYrxyh>rFAPfMk4l+H2u~1=m4xH)hbrpn`Fe?$2DQ zRrLB28vAI9?b|9%WACeDS!@Ou!MsqGRGdwOyn}}aaiUZ@aJnyiu`gp-BfruW{B#J(+q?UQkkGfu8 ze3e(1_pNq8gu%corU#e|>iKK3A^ojq`bO0tZdBVHo(oQm=+;IDneE_u6o5&a(*Ef{ zfVUXjt!|dUUl+1{f1MDvIgEmJ!;-w+g&l|Vg18av(C1Ln>p^QSK({0m)nO8kGtW*- zv?A&GuMAO&BLT166f8ah5yy;UDmQA`5a%UEjGvfrA_JMhFI9o=9M7w^EOgI`)JLvre<=t4^zXki65p5id8*X8Oa|Ci;%b2>?7n#7B z1%Z|U8^XEkIuC3hgL`1Tf=1O|#b5W!Y-`N?tzzv%-~h?6VNwx~&uWf<4I{n&uAe6x z5V^^Ozh@e+Qc{vM?BKCWF^~RLKZ644JxDG@K*x;PQyrN)&v2iN)Y;ejrBB8^cFZt4 zk(zQ2nAPla-ad3`VftusjHdcb38#7Le3xZSvX#_q7~1VwXnr*woy@{t0g6L?0Vf64 z^xs&tgDOWBf3>={O6x8b<4B@jC7K0_t3#oiZ^6_E$}Lq=m?}3tslCK$aiw=zdRBMy zdKuptHN49K(@C>X6#@o%b&QkQ)#&PO;eRizq3To;4J1nDnIMY=a(~E)zYqw+5L~A{ z);FRzwnx<>U1Q1~95x=+aNM+vBB9ld<#tbiA3?hmyxdS9Q&P|&OxmM>(hp{f=);O* zUab4QqsH(sz{#P|I&)v_T$9|m@ddLQT#ZStE!sHARikMceMfTKmGDR3Bxnl#?6rqY z58X1(kHk$tIfRFlg%Tg}Yjk8}1l^|WD3M^c{9fD$&_%ky5PKuGhn0&h)|HAS-mEM& z5n;>!8Q?Nm?1&pR_ykDL!{h!bwX!MQ-B`ED1U{TV}gxl2V z2uIU2>Eyr|G5ApNc*smK6p4uGL>GKz*+u3V6LbaKgjFSuNnQ6@Rn#AK@TK8_@?anU z-cteVA{l7~CCL=dWPXjDI~aTdTtaMuWVfT>MkT_5UR6{ogdHR!kT6mi$_p7Z2yu`M z!6xnA7-mB{yaDHl#sC6}7^LR`wum%@jL$79x?NS3aOC(Rv?KZ>rQ@uT-ep2bfCWdB z=a=XD7`d>5yak~L_hWz-LeN0WK$yZ{&B@eL{yK-rzGzUXGZ?A*2^Af*%Ukh$gs6hA zjg+o1W084PM2jFIMOxZJG>oANf{KNny|w5We2&jo1R5rx=2!3=9 z7_$g;<^6zw5!?~!Yb2a6oU|&JFTX|GpFFg4f{)5eWGPlhLbJ+++0-{sP)NLTc z;vv!zmz2YSll zpw7T*Sm&(^at{ACK<6>xTEIhUdFpxhQzm9#(#uE&5&kTODN`c77fx^#g9kDSy@~(X z^$kefAnt5TK!B=epunK8c^=L*Mk1T2C5A*X&mzfoS_C{P51;ev9hldu1c5X~(8G^Yy0gM2Oq-|)V{?D*V6m`;C4<7Df7D{u(Gbqo-7#KjhxJl0i8Whn)kFoKjdlf|mp}R857R<3_NMADQKExLitkLX2 z=F-4<`2v+Vsg~+vWcuy=35|-TMq*dSEwX?n0>82M=+Q_*x_)bjBya8jogd0oCj@`I zF^VT_ms|`+Af{sxg(1|@NhqnwW+QW&kV!$TkvYwH;CWWvA%M0*=+z^H6qGX!*wRMI&2cuE95QQr?}~1E%hcR421?_BdP9UJQnt$L>(?3&mcpv z5zbn&3{IiDkLnGq_{2g?lx*x_)FU(Rc3f}9Ow0q$vwzE1qcOqpU6~z*n%?ObqygDc zh}9?4;=lKo%MkGnfdcJQAsDXsINxIW+KWgE3ijLbr%zn&5Q2Xj!I%&Mr+jGQ5Dp+a zJSJVKm=Hlh24bM?_#G_FM5Kn*0r&6`C)K~Rv% z8W4z~fp#GVq0ED07sK{2Jq+Wus|~^Y6R-hm9cq2dp+|R-ZYFa{uOfaNW%xo#f0I;TTqsFP^}+Z-vTEYT7wa%U|AIh z^u&=Nrw+eQ|DYQEZe(5rnw(TnK_Ur)n+pl}{Ns8|lj#fkh}<}gbOVE0fyjzxD{>pN zuA`V3O**xpo?#(SSetcZM5~g)WuPFi%H*X7_;dm@i8F=lO0c-Zs5U2{J*72L%AhN3 zlM6Kwx&{=a-R!hjS<;C|Ms(t&Ap!Q%>k3aj=R3EvKgw)Fr2|+cA^kTLc zN7u^>$445Ia@@ZXlFGk{*3UQ++BsDZ4)qTZq?*9Xkdp#W$#ZZy7zBJ0 z(h2A}pk-3v6LdgMJy{N@^d^|;7P2^Wp=&(_NZ$Wd*pso7Fv$c)8fC5o&&>zfm0VFzHr5DwuQs5y{rAjp{^9wKw5&~KYy7|e!d*f z9jVznkzxrDh53Lg@CD(92kN6qunwf15?XQ&=beHJG{&n|10Gml3_@IBAUDA-A47Mp z`&2>;p*1km62=VmkiaJtgi%lUiEzEZm55@;1d&am*s9FDV9eA7f<-rm>3=8r9c~iP=p)8)P-11k@6xx(#hqK=U41vui#fd^2D847O4W)yj1zXRi+Ikp)xStOF@ ziEC!aLOz607$7UdQcqE`MiJj>Hy86C8JU#5IxYY?E#6x$u^JD>TKPZ)ma>aRW(wy+^z)uRqJ_7ilf(ZsW*Fbgkr9vf*e|6KXtk1kH z{>%(F+y$F)JrGa|*oIR;VR`N%8nji!&x?zO=?DV8aDEfLv0+T{cwq;zu90aq2|pz{ zOt=A3Q4@$&(b#JsnoL2-ToKr7wF$Kj1$V%8$?RU2+cQ|`k*9@#XZLkrDluftxIhv% z;5sDf$iRF=+X>7~#BLBGyaQaY1-t|iPpTaDnuG(JfyO%yg#u=61W^HMpk2XTWc3M> zApk-kn{&c3(B1)%Ho*Po31*#?3uoQ2?f8u#JS}fCff^{^{Cs?mQd6tzS2^Myf$6OM zVuTB@S_>c#%or21075VEro>iBvTI2tLlqBL!B!MuA(rL1{95^`&KhZI+&~)_-d({cn5S6_#r_SiG3wTg}?m)N*#`YNakZ>b> zd^;ARB7%(~8IC~AxJZr~a2`oEvzJ0YMJSCUSAUuz=tSSg8QnI(18ihS+O`jJLDf~) z)Pylp7{?V(wRgxUQNweD5%)R*oA8MaV7n}uaUP9+j3APM)$$#?;xYEZ*CzT1@R!Lr zI59Xu&KT-gDl$sJi$b-z8HIr;vQRwm5E6iIr*uMHorqcR3&cpZB%6@C0y}d7$bhT? zXe!9$0Z&iBgTBMnId`>rwPHoeUt+2+^st>GJLr1uSxZpQgre4^zqvCKopVM@3RvFe zPd9St4_ZLsa7pO)KTDss&0KrS#xB15*`HJ~OkL)+n+A#zW04+VYxQ7r=DfG~P-}id zlkJPRZ<`NnS!kk1xMIcmzwLgjgGXRt{LIgtn&=ceXyVXOhD6e!590vYh|*tn{ut? zhbk`bopXt;4vIT)fm<^{dTP;Ck}f8CcxL|noK!a6pZ<@y77458X-L zU+et)#j-+{2LlfdjmWrLQPZ-SqnxGfH?AfD2-qD!umXlWckpOUjTiMGjc+j!cf#l{ zY8l1aNNW`IPTTOrSG4N?HYrH0gloU{XukCM{9Vsf?*l9e8{W(H1yWY%z|!^zaW6mb zS!%yb`7uOsU*cX^_+9erOB*7{p)w*-ljjTSPdMyAiZ*a?p|$w4_m#^g*FU&lV0zB6 z$Of<}ApJ&k&7Gj2Ao<_lpFoU(Y-6B8jFo{LwJ$$lT>EA}>^eRiU{1}s$OySX3@Rv~ z=+T!-lSZnHIlTr|#(vg&*BVUr__COm=Y+Eul~Z;M4Rq824E0|7FB$p2oj`Fd0o1u= zMG&cA0MBjU<5|zXzVYmpHMf@%c4ju+54ru#llX^@bw%41NKV@~nQAEO>hY+q(s=h# zBJ>=ykJ+uYgoJfECdoYcb^n$7!mC5;X2ZQjE=&l=BPCzjU{#?w%l zo_>3NiK`@h?8?QHnrjW!Hm}tV&L!`?^~q{!_MquI=P5;p&g>_8YgeP*XOf85kc`hF2SYyLP_QfBvm^8XlPk zZ*&OLibfx)!_*V`(@B2QO+U7+w+3g=NV^}bawK$uQI2KawJ4@Kz)Hhjr;qNraDFSq?@}&7iw`)hIhenK* z-H_Q-wIIw(Cta?1;R{+8-QaQYoVH}LX;cztmU#Q)UyB8wC}m%+-5vH%-M%ZGcy;9- zlqd_;p+{%u@0es$tQ8aJ2YGLkfMbY+z!-Axj~(QV#r)~3m;y#qXwG7wdIX1SNKI1^ zJzVnh>g%B<>lEA|_JIbGr#l_fu`u|1)8XcgHv&SLzjj?ed;~@*wfh&eL!%y#I<|#o z!-+Dxe#=YepO?1(8c}V27kE$joU^Vcr8=e_bOLlCA{Ld5yqd8}5FB3V&C(kGka}_t z-WmiLQW{a@F~TAZ3_1H8lA3yw1a#yc9BJ_RE)PNr`cQ;gquyYbB+W~)Ko}qF{y?T_ zfN+OB++hdG=KPgx`44^^DeSl;c8R6C(1G8iD4eg?S$0_ds>F{}tuHdRYylMk2qt3; z;!&kHK;oo`GP1?{^KVSfU3E04S=iieOFc?pwUj)M^3ojVJ&Bg3g^bU#F;j&WIDqD#3>b z$C{o_^x_V+cK2yho+FEwWs?Py8DrbYQ7CvN9P1UCSwp676`HJ1TucPafJo z@4sR0NAfK`;};C{&ete9J=rD!OiYu5-yTuf>bXs(CbC|02A`A450c7DK=tHc93WdNA2Qpzep)4W1 zA!rA6kRfo)`M$}Z`1*f0}B>CZ3Z(s)P65%P}DshD^_DTAP z?Enb8aO`FPn}S0KnkKRqkSLc(F5~CTHj*Fi^8}sK+SnHv8TDnu&7-P53X~L5YeAtT`D~7_)=j#Nrp?Q3rePo1RY8jQ9iO zQ+dJ5PWV7NNMGfbureEBKOEUacSVLWkZvPC7P9UH64eSl2|8kAL<4}Nr=y1h48}WJ zL-a)V7b0g59>U-dy*@c{;Prf{`QFOMXS3flqjA z5~mR3hs1^{r#C4TwRhXu*v_rg?z_~?cQZAyb-;>*TM=Cga&EKE7XYwWGR1 zaSJr)H<9IsmW+m5m#~=V3W?qW3?~s_{@E#012%~yUjSG3-#xy|9J#Q>BtrsGfme~- zrh)H-{l>k>TOr~9L~Vf?+6Gu1bWXq~{^1SDnYT?aOXdyD@3GzE*e3 z`x_+p)6+gCm(*yU+UFeA9uRU{zF)|MaC>o?N30r&!|V%`ROpH>SJ3{9w*tLPt$gB=|!PA}GM zLMKl|-YDgO7I<#80QpIV3vAdBpdyb55*&s{7%+gTBhm^~`D>}@x*^CQ7a1ElRB`fP zG65qy*f_F{1yXrI)6!Uk4R5ayA=wVl4WLTme!Fk%x*h- z_VtGyeh;nEP*7W>(H~)#Z0;tCxOU?G*f~_dLu`w9YfqSut&ES9-~;o6vHJ z`+LeMJ^M~|vw;%3_eyWVE!QF; zs)bG1M{4{9q_Ulxc%$m*Qu^b)vuV<}8mIFAz`q#bPs7a*iZ)Hp90T5QH#awu>pDFz z4_!}M8h^>FSHt7uR?zl>=A%#)6B835+0_x`=>4YfN{c#`5G4%WzTm7caAjV3F6+sIl#Pe<8#FALJ}&1$xRE< zZ&KYc4>-2>?&SN+RbM&0%*wqw@7){?Mw9_AsH~hE=#VfEW7))Cj%tpbY(d|K`j&Jz z7KVvv#Zac#Pla!)K4hx0uCY#I+3g$Se9(I4w{=6svjg`R`)LuP7NWcpJwsKmz0XQX z>a?~7Iw$D1Bybn^vnhkZ<>KP%MZf;@=TC&YACpZ~(_u$M*qH#Cj!&Zk8N!?S^PD5kMTyClc*{T>!9)iX|9Tw6cyda(M(pF zV~(1r{lM?%L$eEBlfA35 zva<3E3$N-+@|UvJeYn-u-R)yPlOrV>?>bj;fypvB<%cE5p6I2G3|2k^|CW^o`-^B@ zYv!{WrA93;dyCO%j2*m^3gJhNU{Wb&{($#P1ouqD!fc$+)Z_f-$Ioun9_NlOWInW7 zRR_U8%*@QY10KD2vE}Uyl~`~Px=U7v;UgfH#j*2cIcQIQb|#)E4gC5s4=}f|@CVyV zhD69vJ9MFpCr%TQKS-8=c_G{Mbv+(G%t?^Z)PiIV+xXD%aHJJr?*Y2E;Hte(o;*SK z7L35HQ(RrGR>(s{JVjZV0zyXuY0?OEB?;Ta$2&JCjVT`u;s-p*m`z}Dow=oDfT#SA zs;Gtmt{po_Y#d^4pzA7?zOKOS;NXCt7MGG54BLv7d0X2(IPSmIZ9xsLv-~tObApFk z3=#cIfrIu5zxjtJCXUaKWbDF5oL#*U9|V0ao5yeEUngX5yXk{rYFLo!*m2e%xtPUSQWq*+&>V-q3T7G zk5Bb-`8$5laJX}djwnv_T3>Bzj4;|ef7)dsAKkBTT-J1D(3X`Gl8mbg*R-b`Ki%MU z+(t}wRZaQTe}nU?)wY){#|Jr;^$nz)v^=hsYrU(YK*?9hK`2_zL$`pUnB1E2{7hP8 z^w<#+fXtAo`p0!mL&311Qw`1hiwKra} zK^M35Yx$|plPR7uebBE;|Mkm)RryZC02F(~S@Tw){pc_QU1MC02=l3XUB#H&7dl*w zA2g~l;&TjA$;-bNV6bYPpF@bQfat0iq3$Kl;B6nWqfhjOs2R?~wC3S{*LyLxzfvXb zhM_8bvdZcwCEIHXpX;WnzTz6xPHSXMn1A_rc$eJ5!kDNpHNbn>qsE1^vw5Ie@h(1+( zR?pr^l`+AB)h7A+$|r$?Snu<;G1x%ogg{5yV(FD&L1j0aeX9C<@2Yp#CWs|zu7wD^ z?o`B2b|@_C*!Be);BR8MP!4cOD%Jb2aXfOrb#?3HZz%(KA?8_P-|VOGPnJ`bwMy`k z={LR|tKVL~`&PHF!BQ+i&cm^e_a1&^Me3}cN#3*Nvj?jbS9NEJ=gar-^3&lz4OMNG JY-Kb5{{tk1G8_N^ literal 51670 zcmcG#QFw! zQmIN+lB!>nqP!$L3=Rws5D>hyl$bIQ5O5;k*@S`sP&i}1MFB5pM=32AARw~Se-E%C z+3^d22VRu-17K-GwoJOC=ff2hu8M*pf3xmwwo0kJg0 zXyR`#w+hF(^+B8D$Js6tXh`B{=whTcMa^#H>x-=Co&~YTmd!)@H)s>+tK9123YMeX#Ocg zr@N_O71TEAFGu9S!pijU+j9&d;B7bQc7lAvbc)KmbBtX}bQh8#Q~`CONHa^Q+g>+% zd^u~fpPsprd<1nLy+&9k-p-4)=ZR8e2tKR7#FW5hrND1P^WJ(TnD9h25HKLnkQmSp z(LF1|!mUu@G}~{vGCJt7xtkev()=ejg5%1=$G(UBL|?>6l~|n5lm&Ug0#(#yrNcrB zKOXp1(ZD&8OGr=zU!2v%=UwS0L}d2ktEhIwNU78z9&tH^RQlq0FQ{q44Q?Z$6p)~f z6&YE928v8)7_!A0eS6tB2}m&%c3%BkX4p5$kf8EuB+ufsc1C>HTzPW|>|9>$?=);_ z;tOon>YBZT`Hql0^n81N;8Vk7nj^uj^p4;1CKmfGKl$ZVSJPQ9*Tx}%h^wtO`EZJh zivulGs>O77caNKOd0ZB@w_^onXX82F-y!uR6jEKRwZtSQqNqMfc}G7w;l=D)=!-l* zc>xVYbKITvZWphp%|3T!Knn&r968U*an5p0fEm7iSoyxZqM@iGq$Tu5G`+J0B@*j; zO+8kxVT^JFl)&z!k@yxu=Mj|Y4lN!h6wA$f15J8g`+q$gSfmHR@o~xzJT_bs_WUu9 z7j0@Cp~NZCuM*JxdauIzTZ7*U z!Mi-YyH_=ugv7H}=ZpYDGj8(0dun{ueQO%&u)CF2YrGcCMf{G*M;WR>wx?L7L>rFJ z`g6J_t2nr^Pll^npDzY_-W(O3XARj?^uZYU;pnqt|JS<}N}vhvk@M%~%nq%vs+#Z% zL4#)Fq63ciR0}||j8{ADe~axjARf*YCL~&Db$;46ClBA7v-nM;_!i(TfiCRcZGhc| z##pVNMBimS+Z5wV;f)%-+$42aZ4lB5`dp?2+z-IckcRF&{37jmLR{8h@Y#Jm_IykU zD57#4h_Y}QPSH?f@OjJo-nnesBEf)?|a4=6($QBMuBI> zBj4T}MW#QyV5r-11&h|>@Xs3x+apFu%u8t1=J(-lfp1l9NNQ>dtwZQZ1_J)jh4R@~ zlm>lM8hTPm-8Vr7*lW4Lx zqG4BinxJYZv}vM61}cP1+4d4;>Wm+#MgKG+RA(hAaEG&F>h+)5A=}<#p6Ds{$qm)B zSkJc_>ABl#$~bL^f5thGu{V~D`zsu(IiS36Gx?u2l13FmWm|IBbN(!c6WH|>$av)I zsegL3g3Sv>G5_!0iwpgIMYX=65(8 z8K`3nr_=WoCrgPTYmg9>!tAO4+wg|(my|ViSNlWsdE|&M+~*EvTOpNaZPJ@T>==Dr#ZO7}H{nw*+{!ox31qNrn+z_LRExA><8P=TW$W#66rVQoX(dj*4x8k8ELni z|7be`xkMU0mde)_?w*=xzYe#t%*Hey9QRe-lyJfq`~4K#YsNR~WPmRL9rame+i3ED{Mi!Y(^61{H(^V$$0$Gsr}fl_}VKA*Dt@O^F0I z->_}C#_kzI&dVQMQA^FZ`*X9HSM<#TWQH6?4hasDCZH;dq9n}b#d%TrK`6aD+ZK(O zCa=VAW;jYh+SBK~8eNuG=x^(dZp7Uk6-by67noCo<%ak?{6GN`5mJu=-4Rj(CCzfh zDMYIsA=AmF4?{dE`L6nEsu?Pjrs~#IC=o#da?J3`I(l_EPOF^>j`v+DVT`h}vPfy} zhsf;Hb^5Q~$aW3f^@mlJ<_O1-CAQiu(buIZG)znt-CQD4-k81wf@?5X3*Vvhq}E^9 zjW_&=thzBtGri&Gj090B^U>!H?cu>r&&p@mSQY+QjL4K{T%Hvolae{>MS%7GSn!97ukBe|Ih}Vfw;#B>&ne0GX z-GpN1WriXpau!}PhzQb(`gA|oQdcxQ`iVMAN%#`>HoN}T zj5J&7B9iD((=*5;pqpBtHYPrAirUS$#*X{N^D2?Z!=dFkQVDHT5M8~UxCj2Ub81&$ zvw}n!WYT>7eC~eU;)OEEx59zNpeu(%nYd58-+ta2e)dyUGdoQrPdC3ibvm6RUraqb zJ|;xcjb~d=tt0y{%k}YZ-`I(KlW>*taiVsP$WWEYFi!oi1arF!=Fc;c^Ju!b6gD zdNM&!()DD5IVV%8+mAn~bY?`3>_#=|i9ex4W&H@N;(b21#wMNLhoOrWr9xOpcrvOG z%=y$~GOF1+J)$ts(WH9Xpl=TySCI{VJ7#|fEKbLx)S@ju^zxu$FZs%}KU=GMRXf(| z?4bFo|J0(TKxQHw2+U>Oc?^Admx~#LF-KwF-D0*%&krcp5r4Y(gr(3aPpzr6(NkqN z0nY(^0s#df0vez$v1#Qyzb(Fhgh0@91!!8Fx$~r&@HFoYcAPVbK+Hx{?Y_}tZPX#U zu_WzN@^a8wj8ub*?a}O3+fH}B&}g?^WR5R1Vte-wv(eF%IiB*F*J;L_Q!0XT!*Mxb z(c>O~C^q=OvRX`<`dGyVn(a~HY)Zx!_~}FNax&~!Wze1k3`l8n`~fx;?Z-2x*9rBomD-RC--&4RhHvM*Ggq^bWpdVdY}QJiS)8!nqF}~5m)cM&cQcD zfrdcd^$?nGdCb7JDb+FwHX99<@u_BL3L4NM~{)RsJVlNP1W|YMP0xpP5ii62^ zy%Lg}vxdr)L}_$7EjO9X9@8j>P!`V}lU@H~H?zZ+*8#oKJ~5Ja!EQFF>CF`q#h25M z#fIZ5Up`4amZw&*bC1bnV3ew3lsVtWg(ORZ*=vMG9@mGWg_W(9E_>>sWPAR3NU8aB zDMAQ@DSxJcvcR-u$PEvTUy7<&MO(9P$N_^W+4N_^sPTf;Qc}~qhtROm(h#FoFK>Lo zHSA54X0mrq1nbcO0Z?_`GqDH%4OkZnF$+s0O)q8WOuU`WUwBYCwIoD%=rH%q_yV8N zRIJKiOh(FpExOd|t!Qkhy-`#)Yv!LOZyXVp$Oir|&Rqbv1{qa0q-m^W?n873(G8!K6(dubXWbX-1@hCA$+f(8YXw_#RDVX}o6G zt*^Ag_a&0YWbnUtg)rza1qc9?s9YBV3ap;)JkmZzwc23dBknMp*BfXQo;#OQFhjZn zG1F0r71!}2Dg-z$N`>OD=}n1i#Yag3YM4OCD2uxo?9j7I`un2k54If7;@~5Gg@bTG zUGcUh_$oVx=Su2qzgsRA8;`>?+By*3%(J)?r(5iU3dK$3O-KoFf{b-vAF!j92 zf$}c(N3&CK5#IZSS#5*0p$+^$$t|*1GV)RKB_k+&c|5?;(FJlKVt0>l8H?0Hs;zr< zSPuEG{BP=prkFT4eMwVDb*z6D9Dl|a^aZEo8P3IaESz(tI|X!RnDDUIwZ=E~xu+#;yT)x;BFGBsD(qJ4@@e zC2F4+<8^vY{T-9~?dXW*Ys4ruk#oiSNMD}kZm#x9b=uq#Gg(7}&w?YF{D(sWZdm@S zZg@%HG3J~_d{wxh>xwWdm zE9NOCB$3J7t^{0}S@xa5sgG65r+ZP~hr6S>#%1S4FLSy?nRNYOi(cjXr=mQT(Z+hw%P!kU!C&`#z>mrHH3_90HylIcAA$jRzHNpw-U zPRE;&_I-<~|89)XgIgqbEv)M_OXaAp+$D}F5r+le_tutY@|GP|-s?^TtfhqiQsFM>HcRMzk-b>oyUr$NCGimzbxp%ay_yx?WzxnIrHgMX4}2x#{KYqYEoR+ zHBs-fEgFQm3@>ml8mgxdDM6xQ`%3f5XNLjD;^Zfl#rSbv{mZ*t^96h8G(0_>ib5+A z&^l(e;~4gZK5I-`>48ZWgSI(oZP&R`xQ7)SS^Dea=%j9YYPek&>s>Rde6iQH*B_w^SHv)#R;Kf;1W&fkOk&dMVug3}EVd#1Rc%d8Vt?6m3e>B-$xx7STnVT6 zpEqUkahK?`hkWv6NB`LMcVOyCr4gI78?ECIc;3nobYBzmH1p=VOkYLpNxtlDe;4Ez zXV=6WBU%0pS|{`j+@f!y+SKmLa`5e&4jraG{)i{A^Km)1({O&AdTv;~ccK{&w8d!? zOdXl>xP5|EXw2c87C6Q`Gc#p++LOt+-PBFBtt2W^(iquxgROCf4{eH=5%5j8hQ*KP zHG}hmbgyw2bv99I%zECbg}g2`%az_8@96&A!W6sImBO%*9(S7uAy^0YCP565zGe;>n1N)t3^7#fN zgUxatCs1tnhkD&wAbve!&K9vRiBnip-6v{V91fH}cV5pc&As|n{=HL~^U+^@UFZAF zYJER;1BR90EGhTX4s`|#J)T5vgYKzjvoO4XHLVBxfzTjV?K2EPM>zZv} zG(DMZxngwO2&dF?*zASuG8X>R7mMPdt+vDUvfYE-6!QpVxyQefl0-k>9%)s4J+4;z zYxTN-{!C4k=>PUknQ*t=p1#`b0xs9<;&3}#s*(Msr`wQMn$0EU$xm;cS_@-MZ>voX znrg!GwsoLj^hT6~cD&d@g$9DPkTpMCg0bC~d>VX?s^TbO?9Lv+=COB$OxX5;BvjB3 z1)5}}_**S*qB|_KxsF+bgI1F}M(9AGAZ!Gp7q(SYD-D6Xd%N39uyY#_5PV+svc*fM z-;(1qnx{}MO(@UPis{n3CH2V>2dvrTN%8%BAQ*K5EK&gNyIM{>+b%Px{+ruj(hw+B zAs~tO>I-+B#`ngLVoG}?DPdc*Xwr6?+W~C;>%l{RCQtM-9`t0s2m4oH%ExmKCUx{- zB6f2I|F;^7T&L5Ix}_mn_xmp&hx)P&a#C8@^^Xn{W0>f)KDpn)#i!iu{^_jK_%iso zFlll-Bj*mriwu~YxrQoH;|5plKTRUyieGUJ?)%s4>ivc6rn$QaUl5uE-UAbs?1$&z zN&w6GbqRdKd!8`;cPG~Fh*l5zcyI0t=_O>Y?6ZW!otst4bA7UMZnq2G zcSd)pkVN`VJJc1%7TsC6<`wzeZVNtMhTiBVdBPuDs#(NE48}V@lU`10(mYRd7#;U` za#8jk8Zdui2423Rw%?98Rj*OK;P37>d7dNiDzj-jkd0#=$Fy8jZ)#KTZqE zR<&^;RZIOJ!L|I6fxEn6Unu8Ye=JQMrDoZe80v&7DvrXq7g*~oF~MQ@zoWZwYA}6F zni6SoS@1CS-lDfO24is}r`q*|62t{RoUbQ+%WM5$EB#xlz{s=EMBExuF@GG0Uj9YK z0HiZmo?>g2jG4N70sIJwBD3k4-0eQ!MicmlfLuai4@b{(NevG^{i6|BiV+r9&VH$3Ot$7jCo&uIC+KU|=QvAC_#dV8Nb z$ITdfZusgx-p$a!;|aY%(hQu;4jV0U{iEBqeD9%TzH8(c;r7gQ(z(1SKpAo66Z!`& zKd!$U$rm#BA>F`tnY;$r@E%8-0(=?ex$1C#^R|H*o@zMU4j+JrHo5!-++O%{)M>>X zN700|22&e+r(MJHJKLBk>k|}d%+vyjdC(nx&QKJsu9|A%_>&A&OB<*-US+u2*v{A3 zKsIjYO^l%98XC&1A#i2%@?9|-4X|M_=#7L=;m)dtec8P$&wzZe2>3nw!I)5RwYcK5p1BMHTkt zOm{{5MjDe+P-x!>e*4pQy30S|U$1D(o?ng5bCb#rL@9Qq#=xd~Jz8#(g@moMLTi-T z(Si+No0^5+iZk$ck#8GNGj2$@|3-)p#lhjG zJTxmJce2U8O0C^o@iV-}o3&Gi;>SjiH}E(gRC-6VE$%>0M;!v^%y&3+Q)*<8uo) z>Y-uO&rb9{m)6?>gX`U_F$3niSY|lZ&%ipDMJt+i?VrS5Uo!ZHQjB0pD9f%E0h<0~%O7kX4}P3|aFZbViWTEWb+?zGzcA>}$3$TcM;+tda~ zV*YNqXedFOn2-DLAWUosbtLzdInXdzq0!3<&~LJ2H#+(zwrF*~K@XW_ zljYN!A{&(2n5}Yw-Rc9C{n8R0p%xmK0d(=ep2!h=NIa#*3) zt4CF`LM(3}B&zT*l-2$#eBOK~R1x@K)0L9$`x!~AWGCE^&eolFmFa!JW3m`b-TgM; z;>&JEZ<~o<*YRGw*?hF4xz}-erUY7K`MDmQ&JucdqC}DPQCc|3~Igs9L8P zUywEQS4MRk!{GGZt&s)(K^lj8YA}~(*CwhWZJ?f@7wMS&d_q_5iO1hdT%(e;xatk+ zQFb=jzIoLJ5<*T0teq&XOy#rirL#{Oe>1ow2k zl>t;jzyDN)^8ShdmzCA4?SjjfE&y=!A);;iYipU9L+3D@>&uaHL1B1xPA~_Lx_B={ zMHNA}jF=Ei(bHeV`RKvt00 z5a3W%nXft&Y0nUZ@CeOrBcDUDTCJ}ZgwD0{lAFM2+jvP)ku!4`okhT7SwTlD+p>Sa z#ifKUs)1B)sZCw00kcr^1@S2iC1msShYLqz`$MY_;@fXSdf2H-6uN9XTZZ)zd$N%E z89#8*((f<0PHe;F(qY+*uIT%Cn<*#CJjpCWNg#9iTp^<{k3QUM$PyqWL|q|J-q9gc z{}!34ZHG6Q8%K}w3Q9Tn$i$nZeTMLypx|6@Mqy!Og51O){6AnsN*9GF`JOHU&vCt} z1b*>GH$MyDa2E2G_`@A%MB}KtFKB3BlKfiJDa^6D_xyA)qa#u}$H=?E$Opd1>TaNk zY0BbWJ2u47B*%6ak|f9=QAu?GrUPhlI#RWDy3s0+)#(c6;-_5YKK?E&67n7AP<>6v z!E2S!!XT|Q#N{UK@%2?>=%0E zd8F0sm@TUKwLv*JF0MiML6dMH^70}gUVydi5{T53*H39J(oXO=DmuylSOZzd%YvvJ&BDy% zxnJ%?%yLP=hv3~`dCN!x3Z>uEdA*Fo9%IT|o}VqM(RCw*VX*bp2jcCPyCQIdeb4-W zOJ?bmg&oq&%0iz*Usfv;lXx4s(V()w(u+4mSs4$PAZX`h@FcXIQB7v>>+U=YcBb=> zLj`Of2R540A?yF03&4?@jM@x`QY%T69aPD)7@*G&L0=iB4V2Ht8bo+H1Ad9f6<>ekB!Fk14&(1S&)2P=(sO&k}645%yb#Uso700Ol3&qi>N?l zYHD5pYQ96HM+CX<;fnHwz=3w1&$!BF>jy_~(>vZRX9fl*Ri5#{Rr_N?lJzF0wb9Oo zn9VBMZ20wJGi?QL5jve`z~dG@CpH$&b$fJjJq`G2Um+=2Y#?9s_>0R2MzhD9*P3Q( z`H?@gK#BWzYAMQgN6=;053AIas8WpEY1$d(f^a4`cCE5baV|89BhTv9L_E|M=XK_4 z56-XKZ3mPdp|6mvC*h6rx;e zFnhKiLw})GI4X4}7o=6VYL>%X&$yFky=WkquGgcg8LRsy|L~pA$gLahK1kCEe#7xB zG;lvnR<(Pd6X?HMvJ5j5>Ma8z`-*JN&MwGN_|*)$X_G^&A+~x?_%r@oX|dICXkbyH zGDO+ZfB!17f7V;Hl~=>ciFzW;TB5<{-3336VL7bW>M$pj3FOMDANANl3~FhX$_LXh zDitZCCiN{#5ot9P28O|677HM+xaYGBa|#Av-ycoYeE2UuY!Am^s>#3$;LHU)H`>Oa z-q2klw^$+55#_eas3r?vRZ)+WYgo5SEm0C6s#5bM}ord9p6s}zG&(vGv9|{ zY};0zl+^;cZWXabwhKbotHI4)mI0yh7Zv)TYx>(I+DPtJh~Xf?#`lWB%kqRny_W@e zc+Ob9iiGma#vrN!pWn~ay@E3#@MWVTP8Y5&1KjEjjt%GcJkPV$?|OC;uG0%zY}WkM ztq5NkSNuwRif zy+&!Qm3h;lQ7T$J&iH0ZY26a^*aFUIs}w@9;7zHh379NKZypbJ+_9}8qj!Hm1-@S$ zNe+?I6zxT)x!&oP7+<0_wm;H`lX?w@SIg!YM)$hUuZ3p3qoi3e_AC~UAAVUhzQ=su zOkViHa9ors+^;oXa7WWl8_Yl^Va|W8DCzn?-9|K#LYC1e9*Ka|8|^TEzEA|PYH_=1 zcG)7=n$_DrnW|rKXSrX#GZ&U176wPnn4-^FL2>$9gY<~QUgUDV#^-&Fe=w6iwKs+SV2QRjev4>q{u!e+u|&!ihp`F4 zQfc6`<@;b%dPT=OnS;v*0eH)$NFK-}Vu&45+FEQ0K9CbgxiomQcXAWMbLk zMwf91;j}CY6rRIJX}fM}K-dc;ZsO1rSz!f6mn4q5wR`E$&wae|#CGWf65w?ex-gyG z%!1Y#bX7|IxL^d#hhYEPHod*iPJ&erHDJALsC2uWgi`JGDAi>C4&Y z*S^i(tH!ueL-@W1`M4D}be2T~t{C@&N$x~WdTHI=Yi#x#R9-h~DR%3vN}8IHg;Wa_ zDiPuExWu6eg_X9OjVU?29zF^=zr;4fLg2V>g03|uZ?+P3r#QHP|1*;w#Ax0PamwZ&?Aw8-l;yzIvv;I@&3U~{^gJcc<+2`jFs zEVvdZIEd&~W$UnX$_C46+>xivD!QQJ#Xoy7=JJGPcW`4K1rT81(=@)x!Dy-fS03or;1U~WV$fr zL>);DTyK7*yEBknOMqNwX&8XXtZ2P`n14Xv<=@U1o;d4xk zplV7td+2m}Oj*)N6sS;OLP1lnF`6hfQ{m|6N(&1M)Y0+RS4RCC!wZc@CQ8)d=t2r; zw;Q5u4TqC1*b7ypskJDKo70frUSV^Jhz#?1QWwQsiFg`p)W?Df8)KQ^gWOIx4GYuF zN~&RE#p$n27ED&-t^?Rc#`b_YK1x*M?W=s$2{@QxDhCr4Koxv}L=xN@b0&5hQx10_T1yhJY-^gaL#fh~WL%3N>nGdsGLq&mI z<%|wv6|g-%Ddc(W!1UHRWaRhvMyNE|VrDe#$Y{$jvM~In@I7d1Q}ZcCyD+B83gf582lS}I;|ou)tg-7p zK7}{Rk&mDb=tIBx2WNW>QN=ixTUwh4SzK_eob~>YWb=aihE^5A6 zZS^yy8{^g_Xt4pm&ULwf>}oZSrKYA7Ix>q&oN6Bs{L?u}Oa9%Xx26M}!i^^ft-bu{)9l$Zgygth=oX;EzEHz8{G{ z%-p{AVe@(&#`JtWOjAUA*%VK6Ts_oKW$<~*2)H}Kb-?pF?S&!RYdFy5&y2UiNdYzQ z!KBQUa^J*CRr5lj5v?qflM zA_|qEWB-mf(t^z4;kgo1QP_B&hS|PXbaUC};~f}v!t-75^J@~>c?FqhWp;JDt}Xe} z4~wa^QX4-dMN8@PpYQLATJWdFNmYA<#!qy3oK3-Rnp7oNs56HAx@#>Pz_Da!W?FRhxVmc*AZC>S3~^;C3Q=jzOj zM)}cbHOTK6?q?+T5P$DD+Xu+D%=E75DUQg?P@$6VlYA4yjo)8*{M{05@6wcP%qf?s zVU^={U)%@!6bbk~3gI%3z$-0$E zISu`>VEWmEkU529Ku>yzEoa=Rm4bv}hD6xe=wQsF#Je%p0jWYS1R}FgV2L$B2gx@C zR2BOMZaTMExr~a7e$PnYzq-T0Q{2kWD9kI(-0ROC}}R|9fYP_ z?Jl>oYu5sN`xvgDSB#ts8Nw^pc~4jjnt&jIMi5JA+EE zKV1pM7oi|TAs70$P|3YQ)M*8IHRUqgfn2`%980_hN)%PAg>I16D_U(%!o%$GxXj(^ zg*PkT-3&#whPNEDqLo_+sxX+iYdYN`Vc#Jklf~~m!9*e5Z&kMig9^_yQ`PNOw?L>W zf9(7mHQx5B#HE0=+OEe3rLxG^jlWC13#)f{`j&; z>AZfcbY_4iPCTyZx#j_EQ7Dz=$l zK^9Z!@$Y0-E6<3KQJPnGM_jZCY%*2h=_qyRPaxpkdB5EPv|CSd@hSIP&~F=29B{!U zCg=*vyU-ZoUyH|+^mS~1?6?%5d0x4D`SoB&a1rkA=|A4;f59u*8Be%!Jjfd_*xhTD z))elqku-X3c>Y$A_gQ?W%FO}2TyngVWVPAM%nt!y<`JW<*pRWT{~cIvj{25yyrxi_ zK=_*jLC=7_;al+hIifQ={~jLAyON&A@v%|Frl1cxv$Z zbNpc&aKt3QKkZE*#D7 znZ)96D-oz_Atc)0T0+Hyj;1}pQ~>M)KKuV21bMXI9;2i&ZM*k4hS(EB=F}oTjOp1c@o3;f)fbMCDVB&uB;dV-PB0kR9b8zr_an zao~xDOn)9u=dn5Mb+ymOrlt-{()0_pn#_lc8*pfH0JR=uDjI}PVumf3Yw;8K?xeKo zQRdmkrl%=>NiC?({-+s5Kr><_!hq1Z)mFEc_BpZ$Qk2+@UvKyiiht5dw04ahdiLA9 z^^~ho1_+A>X2FsuN}@=N zi&ek+pQ58-_-16P%t-%@g2&po{-ktq@Yjl;vU@M7qrrKP2P{j0q4hq`(yo^2X{ z{A1z7@cm#c30u&gud?#1+Hmh(fSa4U`(aL|*>)Ast#zd*fP*>4VhPA~UXQEE?eDMW zW^J-?qn}w>wA+&Zn*Q;xX~6z;PCEf9*piI~a-AH&7K-G7;rkXQD&V`A)F2KbQIk%> z%L_1BN@^*9OE@;Uq>xKM%aTDj0ZpHPWG<=qsi$RqA31qa#{cj&+y5k=!*e^yI+I^1 zc+L0%L;Tk*N4v#(jPt*m2h5s&o4sBpn^oeHcPJ89JZagl|HBbh)Olxnt&U1n@_*)6 zunzGDpr=IT|JN(_f1=3$i{%3VQaJ*N3$w$a4FZY3_SeD8h?1c|Eq|uKPy*zCc^wH& z7F}5wHVCymyxN`d@^tyqu!8s@Bs?=YWIqQ+N(m{5G3b$PP}c{T927?~Fcf0N5Mcl| zXFmjSyK|OpskK zb_4r=eP$Yv{XFT6H`Brj4=S~SB6ieE^W>AK!w`KDsI)`fZV361VJNUY`~lY|^U1n` zsR*_M;=^0zniyolDA=M~{8jUH4hXT{S^9oHwv&_h4qX8nl~!BOBtjO+KL>>3(>J?3 zSpD8ykEU}bM&fXx!9ZLuR(|<^zRfn6NCFvWj)YU@=5q-W!bgI7;q%T}9!M?qypa65 zTvw8Uh*-kZ6Wi<$kxou&IC?!^{q0K4GnS89t(Ud5tS4D6jk-5HjK=qbRRzfEx)2V5 zaytnmj9OS=_@|_hN~G7n06|$hTs1YXvx+h-0bj1R4QJTb*H-|i`&`}MU+=N_ys5AZ z?SaGK;Pp7Dy8Un9=~fH4klKupps8 z0BWqZ^Na=t2B!VIw(H-3x;(DU_ebKuLWH%OE&HD?*S+3O%eb#MTsj&=A+^&|3V?Ra zryNa~)dgP3>>PTqL;E0E&K3$bUvBAo4lytUKH0QVhbzvPX7}b~GVYHB=l2}~NP8?0 z4dAhaM4%oP5Hk95qfn#l*28mia_~F>t2)si8IZ+4&jv7}x}LjXC!Nz99WGk+hQPh= zo7XFyZnU?ac*I};tJ?jt7t{T;X4Cz4)kW8RLZV#)Q~$c3p!Ik=+Kk5xve+1Sup+7d z{Y8~I@+6%E1=OG!tGDedDu2DTP^p)-Hi|!b0n0dq4uUIH>|X{neKaMeQAc6Z2gLUe z#8_$cgN9ZW>bA+hu98M1GVk-9RC+CFsMYSO>snxZVj_dZ3?|_7+`#MW^|<5htcv^f zAZcuDj2I`b(P>`-hr{+y4C8OH`K1~w9z&okO1a9(1s0&GR${dZkoxnbVGq0w)d}#v z)t(%oB8h{C%NP={DTa>FX+*w20+@zF02kiZzdhqauDymlt|fkL>Hv(qi0u53o1X4+ z4IG`I1XPd_7Qndk5qyWqyqrtf!~%wv%AhwMLFoTSMS*{K-Jy5tenxOc$Km(zW!tv= z`BDwQuaznlNo0GURdl~!b;S}2=1P$TTVV-y`VTWHqLpY5VN|5SKRRMn+3Q_w=pN~N z;DaadiL5*ATMF9a`6T(%5B9a%*{;`4lDtRK+jlqeFsA~-N`E;%w^Ssd&(8cj(_$tpU~7#JDd3Px8kb56fL)c+TSG6)K2 zMbatj@n;C{F-2gsyincqvsO%tAxqPY0P5z<1rOxW%<<4Dp~_XR57X!Si2wA=@!zjc zJRa9bLjRYbjSbywc}n@RCMgi|IrbbrFBY9P`(g7Yy$3vTC8n&Y$sFD^wJLSJJMI9C ztf>*eJ|KhJg~IX6KNP8#9t&=+T8kBMbv6)*Ov*qj3llE&{q-rWpil;|O<-RTqSpcK zhl*h*E8K!{`tmswfdB zCaWXD35zL|olbMU$!L7D!*(w3ReQ+RZ=WWBx@XH?Uzg(l!ZjP+${mR@OjQF-r zM}zy7oQ(G2F9-ncA|zQ+X>JU-8#@VFd* zizE>{-OfikT#n0?N?^1OCz8B`!Bv~Eljfrett|UG_1Caq z@cgd%?;0DqZpSFuayb)l_`MasE6S)ATj?W89$-SO8J+wMqsR3iz8KcY_ z+Q0qVVxzI;xet$rAX(s}j0Ucz7SJI4S(1l|w-(J;mJb`z>VMADTgH&)9bZT_Vgml{ zziUJK?POqWdG35hHS|p*uJmVOqDZ&H+4pXY65x`S`JPrx(x;AM2FUKdGnUUw6!HYX zK!A^C@)G7xhc4Z}>AwhL&Pcte&_tHq*yKo&ps?~<(Z&0(pIwe7u>skdGS1E{PEJn8 z9xdlQ9BRWU*|Ilp=W(n4;Es8G(raaTD1WBdr`O+}b|a*9I+JlgAq=VYv*kRtq_?6_ z(}QwIB^)0v+bRSMfyO*G`Z*E#`VwT)jANpROLaIe+D)T~igRU1Ba#h{^VtYGEfz=#i)j1HA3zW5Ub%FN6>GDBjPHFYF1)9~eko`Y0a4?B1Ouywzw0L$YKC?cN_ z71~}1qCnrSY9ZS}2B%D?B@Dh5hFnvHm!0wA3!x(%uukiqsI)3^W+z(h{w@@KgmPtO9B|LyrYq4d*&;?Jq;Kkrj2moiRF}Girn_X$I_s4+F3A*(e zJvN*m2gBi6LCgRL%okq)?N-|{fKw5lNTtW-b*KAxXaKmpYV8&naix>3-@LnySo6Ia zty**#jZIBnkBb_wcN2`a-oKk|mg9{E!wV|U>T*ZuhQ14fjT#+yMF4hw`et`9gU7A% zmYA0%8yzMrT`=Hln?Z~yng}{#aA;^q@wd0zKg*Xd9Fh*Oh`jC>fG>!Hx-9N&ol( z0G6}Zt}ykyU-5<`;Qs*3#_PxZ44@1aAbFN6i=jy5;*t_Vlp7CO2w ztfmG~kj~nDN3NB6BhWm*C+z<`44Oj!A9wHJkM-NejW<-HLT2`=Bv}cS5g}z)LROiP zO-M$GWQQUYnH5Epj6%pt5)zUmS*h&3e($sI{rnHV=Xt&E`*q)OxvtOWbDrmM9Pe=) zmrAjVM3Q89RiwP;K>3PgKvne&#;zCr@t29`cmo zl+ZA5Nk7iNYgcNPAa?5y>P-8V-LH2P%=8mI2Tz*SpjDn}ZjF2sBU)WufZ`r^i>m}h>Hot3i zp}kzc(1GL5UcH*ZNpfxw-$Y)It!qq_I@T(&Fg1KMc>7Lm-8L3qubEEkgC2j`Gt}a0 zdYzoUzgcVIHM|puG_bbsJf5sK_V^QE7-(KUW*3J)J*K~Z=n}7#6!Y`W_rt9ZJ73t) zV=YtE;)HRN$YprUEo^i@^o&?`;Wo`aK2W%K*dxM8da3YFu#!@NVG|O|>&vcLryo}$ zWrMEYj#Mr#_jr9E>w|Nms<GM4x@Z%`l(&wr9?=zrUZ3nK=j{Rg%#MEI#{T_prX& z$me*>V4A|42KyF9at9MG=A2?yp^ z7DvbDy`}GKuDiAd8ej&p8GgHNu<8j;dwOQ(c1nslM1bPS4~O@dmdRK*B^~%y{%W)= zk#X-Cr{5i7h$`3r8&gpgMB_T~^Z4gnQ^)tG_JsJOBEUJ9u>Eusq3DMb%#iN;wz5im z|8g<6|99u}p%P7RZ<&2(U!1EBVMLaUj)}4P{A5R(N;vP~!-;2}o~7gBS`Aw1qW$5g zQ6Wl>C^^Ph#TCO3!A1gEB)UAxdiOS%e)wzg{{7Y;EPlKV{`vFg_p-N-U!`c@WOFFG z_Tq)amzVZxT`%p2LBkxh{_uctuS($Vr0)s7%XO+9-Tc^;%0-~-qavc z{{AS9tWsN+?&aP<=0~RGWn#xrHBkmC)Mt4(n%9eddJ)1!*Rqpy$ll=*a)`^lpO%s^0N-go`dt8P-n;_X}-_7#q`sEO>b zcJ7^}pIX$}#}v}-$u}<5vy|xgnv;rdW}fnLY1}=UYpX(jx(pjMT2PL=Xs8sC7~Wuyabq0V=JVqdmNXBz!;cgpQkVFvmkNp$QoVU%^R;H zREazPP~yDuTg>Fjp97peQ#yiYo~UBE$311ry&@HFPTEJHh{Ll7WzjyeY#2nz&@46q zHcZ0)%Wc&9JC2Hx5HRtx{`K@{Lz0gXiCVLC_wLfXSNFZ*dc5qFnVn4u%}03@9i%FL z+pRM&C|}rpH&Lx)aIuXRD~M7Fam%+nx%0X8WF23msOQ)@hq8IAuMSejA~`ecI`dCI z(q8+p^|-CAAe*G!8>{CjHmvfiOZ#ghxsK^D?s-zDDe)dHO5XDmgbA_hdKr#Iyp8JRhx;oW zh=2eJuc;x0hnn{V^m5p7FCnG%QR1yFEd)2Zzv2KaLe{$3^~dV{U9l~kG9CKcynB3R z#gHnoSr)JpghfA@OH2ZH9Kz>VoToM;Qzt^u!jE=4(FKFmTTzU2JVMN{T z=zHsWJ`N%IXlhzj25hdOdU|Q(vzXhEc7mk+JKXdT9u&xuOoY!D7n=RwzEvU#8I>>n zF7-D^Hwf=!#~gD1ts1jSqpq$FKirX>gHa0d@;xjr*C$JBfQ6c$8cLDX3EIYS6VFph zDsEwVBqlc2isCp<$sWU(LMR`19yo9Zxc&~vDm6zX%JI+__}6qi4y3ZNw#7YJmMtd{ zZvMWW)Fgw^^Ibbn+~x+zJoQlXe4ajwv=cYBGcQm{ z)$wrF1F6`4D$*OTE4;hC=O})0b+RD>#akV8=ISz^MbUV584x8?zuKsio2&zlpr9;9 zMmvZTh7_rCpPruHx!4FmqZtQcVsa9UN(weL;o~|w^uem!thYe9bF#oz7g-34yjFGMH9ntike@%hebg@O+cp7`q@hqiA(rpE>~-R{K*dmV+76Jp zBBfK?X=KLMz|i{;VU?US#G8Zz7jLwW?0a{GUXjw7QHg^e%oPtZRR&5s3A>J4hc5kc z`dLQ@kl7T%xHoK2>;9oT-~cARx;D{m3+eyJZRJPavzF{en6a|k`+@i zz3n@^7N3@6Wi6PxYGIc>eRQ4TgUBDB$wsMoN&7F#O;~`_PxR@Mn`)!@j^TI{5a4PYTrkH1FVa$H%g%YxS65|-vC3Fa`# zWsVvCu_eODdhB}zXsjXTo*4Oe4u$4<`uuOP&U^fd0=EWL{g<(=Kinhb8MEv|+qSIq z^mM1cUk}R7|D-2`Ne9#3Ghuh{vH(8gfi3iTIBf=MMAVJ|VcR?I8Is-(j-|7+^PZef zf|Im&{h-o~GB5~lo8(uG(o6U0>UNf1kwVg_w3B2uDE{}r{6Wl|N>SXfjZ;Pyky&`* zw%mn}+&RSqtcXVOpdx8xr*6^lAF%zz&AyFrNrJjrN}?=be>JH-UgAJb_x66>T$G&^ zQq_AzS64!#s@Dk=g>dmteH{j5aLtFUo|>oyj^5aE9wis4I;RgLHUbnpIkPt;6)y$9 z8R)ews`kF7bqY7$633^}YVYYY>2XXuGWRDoZef+U3Fvj|wWl+xG@Y_~i^^W7?@rP= zb=oPkic1NPYP=bgQ_!JIShCyu3}e3(Tx65a)=pW6%-fIL1bn*QxE=i59>5K( z7lX1ws|1XVwH4Plp)|9wuy|(Kz|_*(>MYHUkdU9BPXr6B8-ZKlY*G`gTJq<`^8G+#46NBffYHDd$X8!{8Y?3ZNF;cOK%c4Gd z=kK2KWRR{gadDfD02N-qu_1>V3&3~q;EuQk#^vs%b>Jbulnx`|H_1$Hx!9g#34#LG z_VJa6W0LQJ4c5|5GUopM#(>TA9c4bRoFlJqq8Y#`J%-Px8~RD0u)g%S(m-FdLD&8MMNQ6?q6NJ{nNsgv@a~D#GxPSmD2cn&f1Y+_=s3 zyFL~=nwBlk7~Y`a`hdFC;I*e1uB#u(+VaiSwInjMoBDC&wujdCr63LvIN(`o60b(5 zXvC;9tqPo}n{~Pu(($>O-zsF)V*kPW znnYD`ZIZ3+iVl4i!hcJ%v`N0qORhq!mjL-E&l4n^NNKIfr7#p+S9eIeoW`$jO zopxBipnVuJVbj8oxTS<6>IvSLU?`0QiSzyM?%dw17lGaL+@^Kc-_ltVYzRWJ?b);E ziSesgAlDWU&YS6Y-s&>yLIu^7X1Bsk+I2j;2CgFt=79~;<$~D&;4%|+d{AWAavz(P z%YnS>14HrvhX)1imdINAZsVnhl5co$FYLRRUUfqRE467!-wc$CbN$Ty&sh|o)qv;? zjZ!^f-426b$9}{bI^gL%5TMG+0zbnU8C3YqD|8c=_pP<-H`3D6ld6ja*Gfo|(OG1> z4p2^uGk*xBgS*@IG!~jt${OeToGvrSm%|yeGcZ9ni_544xrUj{A6u^S%wp!K?}FAL&j5-)Na@^ zK)-tcZcDYb(vfQjV!+2H04?Mr(`CCmnF}!RN=n8e_5yhXA@ti8oP44$W*+PWoYZdY z!GR4%PPLP?-TPq>w`oEEs9IXP_wSEMbS#Sp{05IxaqbpQ{fRhX4N(@QR*7v~a)j;~ z1_hd;O(`w^`%Y9;g@#l&#l6u^yj}3coZ^jf4VLUz<8R*v`UEWn2w##zPZdZ>v974w zf!swTr|eMY^W8{W%p^6V?8X~!rpJPx;(xeW((RxU#-e~rBt$W`V2y>inD3Hj-@&$Q zy}=kQIRd$karxY4Hua7|e2j^SImMt`WEWM#zS61|{99>u-aD?~A&MGvX<>04uFEnf z9Rff(6F7|EA3DWJCy5~Fu7?4i(W9Jg-_sVGL zu{cQ2Ae7f{+ICwb1`#V$wJZ{IP0vXt#vi!I^iV5#0O}~&pF*Z(_i(&gvh_sDmL}99 zIA!t7jESBMw84eNRd$}|C7cLO^HD4}k_pR+{IgF3S^J%&)v-4cGMz!X^%aBhPk;Du z5;txpnF#Xc^wYD9$xX+Q&xSsxtS8zc4p%xb5%R-JZOC)p7<)p#Md4l(lqsg;J$^dJ6TtmYW$El|5R-Nc6 z+yYrqAiW>St4q7rph7wapz?EIAk`)zFKeHeSQHWEj9ZG4+d>A>U@dRp7rm47g3Hy5Fj;|VB=4w(vliuDVQjI^%s z-vDP3+ZK*Pw?R4qH>w~>=)br?hhPKoU^FDMH>j#tvFdQtG9R<#Gi+yVfqzgPr+`9r3%XF!DcQ z3O{%~Kafb&#t4qXtT6+mfK(1;5(oj}DZ9X>QL%8N>O5F`pT!x=pLJ1Ry(b&P*rXzG z9>*)GMaJIk&81~y3(d5VK_5BomhD|A4Y|Rq8g0aAct}FmNb|k0EjngE2po z-FBD0C|W|J4}lgeH;EP~P9PZ`4cevy5don^Ov+_$>^!OxFvHvoRObu3PzRD3x$obr zXPtR^0#qV)7OAZ8taq@9XzZf5dLCbTW!B}_r#%E_;su?>uDkI+eIQ81-c5OxlCX|H ze;2#&qFu|UOQh8hBK0Gkv>SP={485suz3jr2GNbc0Qw01oVrFuS9S(kM>6s^T8cRpRos>q{C3ZyWI7H^N%=x$!zax{v!|SZXag5@P*ou7bY0W3ue@)0 z`NuxMs24Q5CcgMv-cU>leHSLPo0ihZ<-*>U=K}hg6+GFdSuwPVMjFcEox%YiZR03{ zX%%liQoRLebu;Au&41ht$>LVlfo^Zy?${SwI2 zlAP6?^H9QiYI|Jfb35$@06Xozya>iPxnKx)uB{qUQHhBSsBwuD_W1E*>H8lZu`MB1 zw%P843cgDt0RnHxQcUsxbQ4tP{F0I{Rj-_CMizTwSQvqD${bVAufY3u^#Sil)Y2U# z)(KQIVz!?ILYPG~Q9kJE5(y9SloaZ)=a2%vyocsq^5CzWDhG4`SQyB+qqm4ayDfe>F5${PF_(}-_Y>t=i>e3WRYtyh1B(ktA1b7CY1=(?$By8 zi3kXGRv+#iBq;;O;1(b;9prUzwg|#dl)jI95*!2y8XOBj9}*gACxz}$&3qFXuKE22dNfQ-}#+nJ%oiL0PRkt zscik~FsnRk_PlcrJF2tH=P+`^F4U3-E`Gj+2ZGn){XIyECiXqhH;SzisN)GUf~u{e z*9pt=3{U_RGpdx2D2mKI9g(Vke=Ux|CAAj2T4Oh(B)kXw3Ahyl^yd2G?dDh!Q%zvL z;m=RmGSrGsW`6lUUVyk=d-sM8CS8euZH5&*_br~I#M%J9RorVg3=Y<kW3`07uP5}5?OCi^4n*(@=j3GIE~Gz%GA*5{ZT{g+I0gCf>vNmFb;LW^t*?^ zkl+Fjf&6Db=o0WS**5`)93=owEdEbTBv%uPXE3bb=dV9CEW`tb%t#g$<$fr^8emsR z@rHaK^e?r6@cswGfFMz8I1b^#07X{!IvJg|2IxiM;R)6Z*&U3_=N#h(v?X4KlH2+E z@_zZ1IlkE*KY4ON@Pk~%^-Xkp^q?5HHW@w+ysckg%Xs|w@&Cc(Z@!E62v>98uhSIa zK}%nr;72J+)`t|@droDFx(=v|V=&6%pF&dp!;T2NkL?l!`^V_)B*G9tVR)w zkMtlu(A76fjsb@;g>J}gZ$RDo7O)YLRQVw-+8tJ8TY`ENkxbkQ7QkLtSj{5P0L(X$ z(n3;+@xZDe$h zZab(%%eq@U1dl;LxL#Bw?c(AxH$Rx%eChrMYNlrhub-b794)YITjMzpZ%vi}&@xzz z;morS*i+DH`btAloFde1VUr94COt2iNKEKNBFCFc*t7%?h=pTL0y{PckOVw1cd%nv zv8>>=NtK?hms{gd*f;G}3~Q<Wg^U?(kGAtmxnUf@bs*k0iYlvYiM;Pgv>o>p0FSX5(mz?igjcgwU6}U zQd6L0NL=`MmFR|(Y!K$sacO`$pIIcYPbM!&*>xPTvf71|CxZtKlN|UmWLJ<~Od=-g zSdb3z44}9A@I)%?BwbMkO;OxNrp30^%1ERkSI`6;u4SOOD4#2|Vewj5zO@X&h+uEBeogL?vzoOgNB%KRouit#t=X#kSza7M8tR8rk; z^g%RSk~bcrE(KeJw7^Zv4N#2;v>#F&tN=$biVEEdMD$-AElAE}Jb zK(xl^6WRdxq+jZF0Cfs^CeB^RC4uU^w>a)* z{18SC^#qCF|FBrcb88xrvN^L9S-z-Su{0Z2 zKzdx4@n<;((BbOp5(ECce!Q|w|B+XB4_y-M@t)iYF2xK_l1PWZtYoEN|Dk3UCZu0Y zyfs25xF@zyO28PH{jkDr#!^iC7@i!fDBl~R2nY@L0yYv`L+)BUX!34>=i?@(COB2_rtmS|N=o_wKJ2c{<$U(Xd~Z!Za&3#QLr?Unhb@rah-Q$bn=QOJ z9o78>2@M)KBY}62s~4rD_N(kgZiF%F`K6IFCcg8Q=2~i4C3v*2<^7;sdA?pA>ucyx z9H?jNbBE)w`>nXRV<3~o@_czvsC1z(V8$OFz|q;(az8&}kVD+Nx*DJjp!i#sm-&W! zMPnSyT`=~LY)vRTVDtCjZlN|l5YzeNBuzYFcv}0txTCz3ex;5qD2IFSi&Cu^>gx81 zJ@2%8aKhK!z85#Yo31V}1AwKYh7f;(YJ=Q1;8V3(3OHqA zJwgy#`72H(Ojp_;YZ&6@rw-&3HHaw$^9okD`)%OI)$dk5BD3 z5@t@w1lf-yNX|T}3sJMTlt|BE=U@8soMD)y`G|%D2+SYA!5u+tf25bo38YKKC|wk-q|FxX@*kXLZ>H7fTj6IQsv@nTz6H8db%46hX zF;hd$*Ewaq2+fX?YxMQxHmnX(I}4kXEN9csD>7?v#f0n+BngSZ5TaQ=JU&|>i24TQKN1gYyh0!-&!c=J+&gvTan^}N)Q=9|^qb`T2iiq>(|N1aGix7Y^4YHTH z^r*`(y7&i?uRV6f)EB8(XsQ3?%CFN-*ezW3g34bpm%Ek~SA^!ulz&+~?-an%rQfajw%3Wc5$DTTc~&Y{UMjde zZc~YyOz27Yy^>M9ed!$5HXb zMq*JWG6jO3*u~F6Xc36I_em(ANE~m-yK-3h2F=qmdvRtnu#nq%6_=`y-?~{IR;Tg~ z^amkf7z&S}N~P+}YOgj7Mu$R$ULnb+KkjlGd707F@uZ8gd`s1?Lcr+4JW#z(x1ysJp@I`XGmKOxj7$ilNlkDuR`1s(Qkte3*Nx*6? zxu){}v<%bW25OMdAt5rVyroe%_5Vx0TD<-*xk3{xi(X_OGD!@Kr z07}}aOltd%mM_39=r#QbvUwM%!M1NVv$8tuUaIAAp3=Pos^GoV^Ql|-LmGh=?%*jE zLj9gNK?ScFj;)(9gt&t!#RFkhg;^ASLZCEQnN4o%7GWw4Vx8~O_%Z*Ab1D5baNYw> zl6(s$8%+i}rcD;&^}OqN-mc!}wI8RNQGsAVo`ypqDQjYd3@Tw>BiLKkYw7{)+K>-| z;N!lZTgPbYZEkLEP~^k|N!JQRKMddU^ZRyjBLw#PxnU!5fm2B1&rvDIc0W!MFPzzDj4R$5-NUJ~k?z5OE0j^iSij>V>ln#*pyE zvBl*;R?C>-r7mVlivJiV;)zpCp-sp{@qwHNUg=+*FQKu1uFZHkigse&TSa6KEhT(Z zAe|nOw(p@56M-e($UsG&@7^d8x8cu$BOqZyp6VNCY0_f|gkAP_iol7K{7Zx)XB%C6 zZ`Bz1X5F=`Q?CPPm0SO9dkYIu>ksTCHR6ir;dY*fScP7kqwSZF_)x6D`$clh7~IXL zvd`=zl8?T5x(zF`Y6cc*>TfsO!`6C~#o%({yvuS%R7NkrH10O^@futL6Q53Lfiw(l zw5l3*6Sw~&fv%2&?ti}?&pz|?F4Qrk`#ppW0y)rO9@+fD<`nrQ1OlR%f)hXsb~HBJ zbClYq_t@}_Cm92RIC3wE(jN4=NEfO5FdvL*~F%#$y8Sivk3e)^Qc6m2S5OSxaj|d!4nzgp}&pZ_4 z*o(u=a>z{pi;PVOOol_ZmGmkQ`35A@#;vR$fg6yc!FT<5{4gmM0Ed)>sQf7LVYqQ( zT7@-gTaXBqHl9YDsqb;PAc;VRheXCwF`IZ^L!}SvC!tsd2VpDfffyK`vP)TK4(m^J z!sfIDNd2pGwelCfy*>!*sl*y+SN(WjDycX5y zV8{*1tBqFXD3UHDs6bG}IUt24DVvEQ2oVtGB&t#pr(j#ghgaaCscLF&e4vqt8G;S_ zh*K5?cCV8(@n2xWq~RB!u9&jhPN1#86TJ(?05?TA?C4b?HfXE_fpMtKt|0)9Oq)pX zjgy{Ia205A~%=XSE1+0>|j7RF7Cb|AeWryp-e66o#7GhYLT@mQyIG9d*R z6WFd!CjTmjOabDYG?bzn3CAR7gf!j2&&9HJrJ&tJ4a7!0tfB1N(D4OX4H>q!4>~Cn zn73P{zFq}**2^^kHFOWGkLkpz*N_U(q5?&FKk7KJ@9;)K@<8ScJ5t6Drx?83P76~u zgk$*TGiwYKfOrXW4H_pRb4JP!r9a9N1W-o;MT2G|yzgPPeUP4k4Q*^}?#Wz^hKJX9 zMMQ;iyzsO|%%7;u-ykv)CIj1-+$uIjU#LjgIgkQ+JC(kBAB6*2r)++JZ4E5VN2J+R zS|w0Fvq?D+g%Qw<+3SAJ2+%0RVyKMbtPaXLz*Q8G&nrh~;gv!sji};4oTT`Iw;X9c zfoI3F|BjyL_iLLT!2?XJMW9*sN%Ueni2Y<@X10Ev9OcEx9ujJldyZC#X|2)<=jG&> z=xD08=kV!%b*kE0<6~rdK>ueCZWG`MYmTd^h1Gd2_#FY*hj3gTn(;$B?O;cS$(R^?h&O^bJ%G4OQ`(hx-D|kLr|M#EDV&SI zB|G-U^Y)~yTQa+1Bb+ljwyXff^z5ax&&i_BL&cDW zqk<`VcR~N30z!ri{f@)qs{(cs)cUAqmSaFdBn}h%893;$jfcR{K{77;_;V%@Lh!Jg zS;1N0W>{L7V(Q-l0>Uo_@fYuR46GM9_?(dswGEKg2#W=W2X@glkW;9Su3nxTaK{`snn5HG+1gEYd#4gYGhUK~1!UmROD9`v3QC7lFWStlQA zauEL^_`p5TeM)jB5x`w%ejDJ}hNKdn;!LhdBWclC7#JAHM_sbyTdw{RE1z==A4h5@ z>=#Q&Crcxyt7d?lpqEFo0x9n$JFN`LuhzrlM%thp3SWJ+a56Gt$Mdp;v4pS+2oCT` zhL5TjFVA%Ckhnk#KZ-?fW#DaL;{;eS2xVvDGp)-fD)M!4`<9J+bh8*>XtPETC6+35 z+_}Kbnsj+!2f4dWJ1ay;!b_uwQ{1En{tbM@V@k5)4f3%>z3mE;8eky zrlzKb`Co-sBMx<2E6R2h=K>(5LCR(#qLXH_nte_b3UjM!Hr*xDw|{8f1ux1?`yDCq zC#ZMS*`zn$oPWYPQ_jL*7pMyqL(TBjT;=637GNNbf1D!H1p~SQrURUFN_3xyvZN#J z5F!f&Bv^Z!wk*c=8@F(ai*H9KO`syoo7dqiX4yM2eK`y=-5Ta&EW|Pc&gkv1TXaIg z2_+>8VhKjcScR0-ymr%d1!7SJ7b74b0QY(#+5}rrGZ3yDYlzNpNpR>yJ0kg~6>Yp+ zTun#}WCLLB9-vzV#1A2yK~ikkumM2G1-U{DBpYHMk+6h>!q6fB9jeHwcisPXT*n`G z^c`F{ZF31t2xL)lWwTLJsw-rsfC6kpokAMlgE-H3+i$&5#hZd$R3qpJwcZ zdHHxWDrj7CA0)2c-nx8mr^4E{w`3>pmpOsuenP zvq(9x!`n+sIx6CGKs~^Dj@stVh(lr5g*eow=m-*^syO$oj{W906O`bHZ6nk0bx_jK zNPP&GqcJb+3Vo74>nWpmx^%Pu*kH@zexJvc;bW)|jmjrX4Pr@an*%juRL460C;Z1% zte>tfP7EGRp~aS~F-KTcHp#YOg#caH<)Mew9Z4VhU6wP=QFPR#m%%ci z+qQRIWL6gLoq2w5%z`gfVfI*Y(U&~nHtg70JQ8 zirwJM=B+>*kXXSrA=MQ)f`)FuKTqTa(kqIkl`1*z&rPX(^N34KtLp>8ClO0bEggkI zk-^O)6U+~662zE!{cmzpO0nf7sMAs?2r$v9Qs6Dk=&mXK-}BGbaEBvw(E)aO+=fD` zR{K@AUtm2edh^$0%EIyk8>x~zcnFF-QX1Sk?AvbPTZ1EG3SD<^fLqPw6@K!&Et|gc z84oO2M_MTv8NLn;P~r7)EZ3CQv+vp*<1)+@x6(IraVf=o&GAZx9l;|Hlcgs=9JY9( ze@%Wb^>oWhhMIir&;_$Y?&+20k#st_oCA}8pxuU)>HD+Sp~;Qdg;IF*(AAHku{2r>eUSuI?Fqh3~A-D{F@D85mJ;rICs<+ z&ri>8O>e1YOt1}elAb& zWS+;lg0m#&E&EnhRq2rKMD5C|ddyO)>Z?h4EV!MvXo~Z=@FC94CJVXsR#j#tEQ{MB zxwK|xd(1;_3b?avz-9L2sz&Y`UUeNlCaA&=rUf_w>~<|&)})}CLn#tv8L#?~zHxN- z{2jfqD>ABA4+@2`9t~XXn`3r*o#|t3T?!yr*)S#rS+&jC7-UwD?Lw*^Vd)CQ5v4A)e=p7kf zj@{?!KDz75ve%julD0~qo>OOj*59`K#(v6Enw9w&uk%(mm)U$v3y1D^H#Tve8^zLm zNUmLHVc)6vcc77ZZy8wywjU+2t2Y7z(N2hl6)RL%5D~_q!^7`O4+kFL^Z=mMb&%bpk%vgj zXoW-*4k?$fqk;F~-|pk#p?$xb@ z;(2_d&tf$EOx2qge%sL<$)Puh)$vQYceX^r#{K!K;!AT|tz zEEu`sP`IeIXtL6oqs9%jpZFHxr*}e@0rL#^{$Z3ny8w$po6^zIRRAN!i~7oRxsMKT zh6b)4P!={6x_e(!bDvS&jF`Eo!Bc+kRoUs)ahlIBE<$6ip&U4ih-zD~os*Mvb0AF5 z^)rVoWPH$$=7;_bGZrO9&U^`*Myw_NS#fSG#AR~iPp*q*fP8Z6um#FmndPZgBq@C5 z1#F!^`}@12D}I)!zr2{BVqw7_6%~bNMT`>Y%_05N@Y0izAoKUx7^U4u#DSLY{W!1k99&~3J#76N46H~0;%49NF$;4l; zc)qek^V4x~pgQud0vABUqq(V8t;^_9LF=w0a(UgvQ;*!QBkoH7oNOSAP)hc?9l8u} z1Vjh$XrLYH-oH=xn*ODpAQNxQNmK4tDzHAMuhyAEUNa+zOXby+zTL>@pInDkK8|kU z&NA4~A2XaVyzf=_2V(m`JOOFE;r#jYo(0t{v_e_&`3C*t(R>&hm5F2#=wvzcC6HL4ot`HL@kRHUQ}+^wt>{5?oQD+cc+cF!ftL z06`l4&59|v#9HvsYsOAlKktNB4k4ZBjF4h4qlc~o?gg9^?9&}-YyQnrQH_QJx}3KW zBrLp;Di7Ku;CvxRV})AYeO_!xuL8Bh1&`CG8NgGM>Ykv8M~?(xf(e^VRL|rcedYaX z;cINYg<`Cwg#maO(`jl>sz4}4U=tr?32umUNU(X{8O9LptDIA)<7YxZx?@ztXWIhS zKP`uCFaRf20J`Gdvi*U{G!*M_!MuEYov>~|*0jWc0OS!U%G)`Cp5#K3g+T1)?xB6CT(#;C6_(t6271Z6U}Nrxhk7e3Lp11%1o2J)}v4 zaHT(EPq-S-J_DnXmBpIzCJy{}C_fLTo4{k>HJiF-gY}1J_8+;$3mueu&2ArlWy^RG z>M!-k=ctA0_9qwHLZ}T3dDr&epsCd<5X@@wXnRSe`}lU?#(r4fvHqmLe;d2>5e0>{XvsPcA{CV*APTY{nqNWDbrdC3%7j9d=h!0$mW?tWWo?1U!PvaHH@b? z4p?4%`-F_!5G~rkutqa~yBlz6WX{9ZbH)y`EkLsaS$_~Y zZ~I*^-lDVxVgelR&5--l-+rG@a2NnzXD#c;Z;oFz`98sPa^6Tp* z?n`bh- z=zIiAB=K@Wk6tIdF@bn;(9uDrTabw-J);N~q!o-fhY4RmT13!~!IPeSR(#)!h)04VlDka-9>fL+!Ln*dR$ z;QZf;7?3JJe5kla=s#E{;;AD>M~DjID0Adi=HTe2Ifd^=gYSn7=_5W9I5fz(JPc(7 z96XJ-BI3dWMP{xf27;9&EodIi&CRf$ZA)x)Z*zSdsShut8eA#FU4)e-J@;gsgRZUt z=HGxHN_FTiA-#PdXeMFpcEY}c&*Y;-f zk_18)TLY3HJKEHcJ<#b;h1(>pzVMl&3tkkL3rienSU~|mx|oTtsPu{liUd$T>i49h zupLoo+jKnRSwp(%K;Pi>6EYiH5KJtR7<3-o0hyIU25_Ho`OoH!US`o)D8X;n%@o5$6xY2hth?mumo&6{tQi|Mi2vu7!+0 zIZx)O5OW*kbzR;0TKN?P;)A72adH)4SAuZprcB%1|MTZZcofYoQfC=~!u{r>1}@PA z!A67l@Epz7@WLvBoW=Q6vE^Z)5WLFs5qL~ zSfNJZYYNVxv9kfZVfe%_b{eohsB(<@m_$d;Gf0nMAXT8aI+ia>f=mQ-NPw%05kgok zm*0D$tRO*=SyNiF(+tqJ&Lc~Z_eWGAhYL0@^!$t9 z3gyuYxNc$yG4&qbfF&YR{jkN?L;V3&R!h`6#7X#s$qs>A8;(aPKfJql2jLRf;Ub5K zMoiD3kjc(MJq!kibPZ%>k=a_<%f4^1dKt3~82X|jXW zM8DW&XG5F_8L&vk#MA^7Cz-Io4Mgw`dMZiPN~VsI69LNV8Ejo>ENCLn83MuZmx8@W zR4P|bGY};R${3mF2FZi;N0Z)k6dhvFhWRqkM?8noa~)_Z0!=lDPOt}1T1X*Hf*xuM zh&;70b2T8(&BJp(4+{7Z+%{zw!^#5L_yh$*9Lwfw?$YlNx2V&-elusRE`97?y{S+7 zM@`%78pYXeM{@|D);hHQLF~2ViHsFoG_MrVdf9@8%XA1 z*^aWu{HlYCKh?jfW?V!e{==t|mk+8V%(4)Vh&vjzXu4AHb|odHF=(H}g^7aX-21gS zvqZN*3nZxYE$q^_pyXjnRV|cf{D6cSXo19|o@R{9L)xJcj2j9H;01=-A3o;icKK?lRj0pz}F;{#*nw$x2hsW^W5lw}tfpfD>7T75Eif zI{fsVG7-3?VV|4F-XdfeY4C;qghdjExtuhsB1eZ6OJOOoIg7xa6JNEK%s9n=DwP?e z7QYo4aE*kVg}O$JfoO5NQoR)A)Q8iDhJ+RQW4v(<7|VieNAjbJX!D@{YF5boFDrUqw#e<`V=0tj>vB8hUTK>;V&jPld2;s0nTMYlGe$xHy8ncOSyb7bB(?nln zeP;>dXfS<%3@5`Y4#WO;N(byud@Y^b-uZ|wt7$e=0ps4$Ibwh_ib#Y2hUpI&XqNim z!BsSXj^m81{Gt&ibFsd9C6HEL_!l>BVY%8qa^O&gzyCU-yy8%)Sy^R9_2rtBmPF;> zvh1YXhVpgoZb`|{9c5L$-?4h$Xc>T98jBP~BzhPkLtbna-SxWELQOpIf6l-VYb}L_qv~t4M16~5I3$kg!MAyE#wjTbJ z#Brb29;gxoSovO??vq2Ei+0Zn>4?Q>f>@&8=W64~8sNp&TTJOUSV3B29at z-{XtUXjpIPoGcBjpv98yhw1{i7Cve6($0Vo9oTB&Qzm#47@Syziu9r>EOX-=JCK6O z@I+{YGE*Oq5{C>(_TXtjDZ1rFe3krZSTIve8I|0SD$#cy3j;t9)Bv{S2Gh1nn=!qF z%+exaDS}DEdW;@LRmCEDZVhr2#8AxTuf+Wm^90F0a6hCVN+PPHTPJ7uOb)0@vgtn5 z+=3a|8mDLEHV)f4}~;B6P*r9 z2P$Z-C`m?#IL_N-3>6e=r(&ZuHIf%GDGjcRaJTpUwX=rIW5biCfnD03iqf={A0e6` zZJ@&0O(ad|WI)Y85$MN3`W6QeNK-tKY`qtI2mK^uYhc?<=K3v%l58DF%`A>`0tv^j zx=iGu4XbbYYF0+`!r~NNb^7rb0&Iy{65<}95z>)I^}+d!P?}{H;bdkZ?;NVt!#EoD zt)Zu<-WB3~V~`r5zY--b*?VF$tOddtv?mZ_SWm>RDQWZwgxER-@Nz zmi=UTuZ41`K#(JiG+l*`gBVvq+~MQ_5%)fZ#L>fSj3-UzevyL1Z?UVV| z6Sj;yXm2ryMSTdcbPA6=bg}%ja+*Mh7#$}EM>zN>0Av|xzA84Em2wo?vM*wWN^uk&pc&CZw5bFR&apnp^_WjVP;?;jgx5h zP*YI2=By4Fs#0t8%H5uH77@$`a^0JLkC3V*Yl!%?g; z2d3=E=ZXHwITT#EtdBt9aZZKqcg%MJ8_^OKLc(m)o0z&-!xG>UM1yj(faZF0w`x}ZEeC2;-aQ%@o+LPF5 z1qGQDE+qL&Vis^B*r`3nB@#H;WUi5gr6oK+TM2GJg#d_5dM04=0emu3m&wjLfexMe z_wUJIK)iGZBQs3vKe5pe>epaG%DscGP|4}Ygxb%}Mt|PT`^hqa`UEbPZ)wXE9T{sv7zAD zq#<_WJHIfh7sZNGW7gA)1@nF!*G+Q1VrCLK#!!-nFu4IfC7c(ilF&Y3&6>b+A@Fv* z@(|(jnW97F1OGy%-jPuU*wSd&L_R>`M~^l5bM(4)V5zV@YIN^^+lWPltD7KtK$8PZ zwI2Y|fbw_jY+e{d1eL^S8S+aUz7o0)6xSH>ld80tIFRtx_$=j_{>gdL4T;Lu0*W`g zv=asw9t8UUD+9L6-v>yQo~7R|Mx;;Gg3u+cC#c1VI~nN?9pGY-{FG9OBWG8rS2qElC)k@cwk*^rQ{5WEw#EFm@d$S%y6X}Ed&-?+)5PH@K z7!8{>-S;r3DbQ%;F6Y>dEjtJsgY}{Y`<#Y}qaYT)6_tE$<$_c59EPtDRE=@x9|1TC z03@6wN^Dgyc$iQF6^2c35#3rp9sL&BNW_GIjcGF1;GevekgyPXaIRt0^io0JN!_-N z8)YncAmK>Ok7-j;D4Tas^Q+wvti~2(K?j?0i5ri&c*|W6ay97DAqFjAqIeXeXvM-j zDdL7g_$0bDIeVah?@Bpx;$=B`ImdK$0rsKFTf;?2W=@d816#rwr5hoxk*I?(50yCo zG3%UEhTa%OMA9?XgfuViNaKayEiF>+9ky!`*a8F-UO3Oh2eLpfAkvXBmt@R8nb`tB zc3L+B_=$W{%~#D{*YwuW_KZzED9*^F}eCVjg0lH-wkDCBZhz`b|7k<&Hs5?Ok=4ni$4mhspvpqJ0T)>}2g%>Z>R zK^#Eh&_UG!myhjhxSXAaKJq{kA&?io1W_i=Up7U685j$Lj-DjvG9XaQe#aOXFeJdk zy{Pjrjf(VT;h0nb!6K2BiRI-!d;lkgGPWL>#6%zlwxYm&IWT~rR8n98ye**Pj|)0q za2DpV=)6i(UEP_{9>>%7+H#EXr6U0P2u0xTNE0Esl7S910HIhS$xi7Qde;)fav6}p zums_Toi}xYAGDtOihi<^^Y-{=4(64PBZQ~}sR?dsWz2Bhke(Z$?W4)^doVl%24Zdr z7^|A60zyooV!Q$}9;pvOHO7p4_8OWom=t>#7H0InTgcGd&i3a|Fm8+jt^IN4vD@i2JG)o=db$Gr{0 zJukm8m7Xpc(=9Ap8Jg&dH5!?l_8G2#C61SuH>|51x2l;Wa~%8=8HES`#(}?wP#=P- zsj=4gJnWS?Ehyu&a=iSoLT_J--fwi(VU&T(#h8ot@fAyeqczqUj%j0mbR6z<*-*AO zHEvhUxnetFyX3pdI7_#XHZ*yl{Dr(mD~1wCnfMh*n#gU=)an=+-HXwYOJ*ljM@6YT z9_V$InS`gwGf@SGd=>d+TYG6nqx3t`xYAsoC#Y z`YQ7DXW5tWk=2)-c7zxKcbcw9S$+eSom- z)4~=0W2<*4`78JB#az$qFUJ2`6W|_&peL8CMM0-fq^ZPB=V0JpjN0AWO{ejQgl75(ie;O z;*WR}C?UqTpQDKOzglxwMe@Cd0@sZTtUnhd6nSs``_)*_r&zZ=1v|+<$}66ZdvFr1 zolS*ey8fW#PzgY5q%VDsfIyL1V!jZnAM*7%7(G^EJ??VKUN;OT`$cp+NUclYUh;Em*ti{;4&5b0 z(E;0xZ7fJ5M+(Fd2xyXT~M6UFjo@c z5sSFKu**K|EZAvq<7gLvI6D3-jUU1#|8W$}=7#w~*Z@c;HSQeSg2pcot;O89HOz;d zm)UI+timdBo4_cjMc+vK!f1=fO_~CU&6Jm$axQK8{ z+H?*l3V+^I8Wln-k0Shm#3_p6+wR-zPSwk}Zz83E1_Os!bD;{bz@mu*@2*H^ah+C6w4|kXf5Cvjfd9r12VNzW=}~8heOfNmwz`h>Ct?!r)jK z3~;T^ZGw>{-La<()#-Y`qxZGM<_wYyW=!(M56JknFdc};6Yn0WO+nj}p~oN+FuON6 zB!m~(63rf%zx{?dQUFWC{=Caa-!kdeB(yZ?Leaxl3Htl{XGhqsNps~wWlcsVz)Oiy zHbk<*G;FeW31%T<4YG5~#9L&{Yr=ZrZ;@D+>gxdLSPz0M^k3~kXc@3CDi{hu6o>E+ zhNDJkpHKi26`%>MUvmj z<-f&)oG5jx@V1_aPo!<hMys6{tywEScbU$rlTe<_rV@lvt$m2Ax;HfMS?a|GzIF z1LP!R12i;jV>q{Aejv5B<^eXVfu*iclsJLA9bC za|bc|1!F3;0A$gW&%bY<#`|hYsi%f6N~wd(G?-uli3yVXKPdo^6})D35vvS>CceQ5 zj!ITNFF4!*U0U#kBxq7|4!nXv6ewb2mS0qGcTA? z)R&~01`j4d%8`5-3JKVx?-(2mn)k+_Pmu7z={t8GrK>Us7I1cEkXnez`O4qoAYzQd zC~Go6mh2%kyx=&I8AjN4+c`Kikkc{SG#yV5TF!o0?=ge#9h7hMg#Lf6o%ch|`}@bM z6XF;}R#y9jWSq$A2$hD>P#Thwk)y~VTV_O|D4Uc*LrF?;j5;McM(UVRW|EZBL6Yy| zaz1~;_w&p79LHVv{k~u0x}NJ2_;{VH6?*%@{0zuPp)cgzS2%s(QG{*?_6KSV839L~ zO#4bWh(w%AS&x}v4&@+u>ibYP$TTE2-RDo2zu#m)3t9vaXqrQzd8n`~oSft+N6Wo} zFMw0&V*RaALY~m;qaqWEl#50mK>>#_ImpO&5tZY1ob&E1l?a;@k%b)j&?*?4rBbCQ z;4mO&4i&M`BBFp|Xv;ADs!YbkKr;&WimY9_)RK~^bdt94zw(E)oiVJi5)}KOZH(=B zhz>xiUd!1mijz zjxHZeoZ|bWQ(_lbN9y z57;0nqsPX#l4yE%q6ouTHkR4%xl?}u3aS7p$qX3H-;xw2Nk8amx^fTeL0ARo1|n~c z@dDYD00tiQtKXjL0@WSw`y(O_NFk5b2@ zbMM~%$M1-A9eBc(SXbOc1!;c^0Kt~06d|$7z#y9Z8Q!?k4{BaoYf#~cLx=trke6Ff zypOD7Ih7Dh@teZJ$vDyJ+c!iEY_b7p%4p)*74g6bGK~-mh261nEuiG7tYm5sA1B73 z4U#GG?}MJnXd}pWi4_u(5^>RRf799hKwaF8B*LxmmEfr|ErLU2G0Z#wz6A;@juMuA z-Lz>lagpI(;VRx+xS2=_kbLrs_sO10=m!Qw&-_2b1icPoBApiZ;wSasU2+O_)U&a} z94{k3;(Z|m(L#;ov15W7^xBMRJlvB4@F8PhD;aoXrw`r>{)x60kv1YpIb*n#p@x_h zv6ZN!`R61gk!8WC1aH7sK}ojIiU@vnIfuhuCXf_s|FKyV6%532Cc|W2LvU1oNSXu6$Ixw~oQy5fz&&D|^iP;2~xUt^dIVcNQ5hu};sO`092!YQa( zw0$W0L>-;n&rL?24^9PbL5#~0hy)QVgzvpQA5j!(QZ8HC2Wyrt@IPf1vuvx(pb~p2 zY$FMii0-I5@D|pyY|dgnVj2`0X^VbdA1Bw=sc$%PtLW&mk%y_bfrrR>w`_joGb8}H z(yZPVDJ5A=d%w@$S;@zhL!DhLlb&SbfV5&hoq9ZbVv6_O$3ExWgeIn_6ZcS4Q_@#eT!=6ECpSn10e<}!H|;I%Unj^C*$!IkXXL?9j(`%{iDQ)QCrN7H zL&exiDW4=mgQ7J5L*?P-f0VMG?kFg*Vr}@mn=mGy<4gf%4CC^K+yA)?2K#mDUp z2g5D`O?Ufk_4yB3ZE|kDj7oS!mV-U3KnmDSxu{G;C6xr zP59Ee6&4(iML+Cs*lf%6J@q#B$!b&R|Ra_SQZ^v+1G#DK&5dJ?Y1<)`;y*JK`?2w{h|UG$;NFcXtc+tg%05Mp}tgNT=e-U>Go zhDTdlY3H?#^o!rtN{zC1?QgVMaXd1K43;cIszh10ay98%ze8vVzfuQUFAhAJw*?`cI*KqUI54=aR@ zKq!5OfC_1B7A!EN+LSa>f!66UiY^BQ3649}j4YjB}AYJGk9Q!Fc));tb5 zz?zlVQ}AkTW|+fzDsUOdMdG|LU=NA2LtrN{KlzOv*BptfUGa0vjdHqdACK(BiQOdI zkga!>8G$@0G;IC}7y7GgnEb=Z$Gd&7?{U?_KH9+DD#z1$_z z6_EtNS-yx4L>dKHA)1guGu+R3TVR&UrJ;~}13ill5>3u<#HnGc?7~<^JQiB*P{KbY z1&ix6U+JuwrqrKdN(!cjol&hw3Nq!Yh$DoB;-%!7NC_fW5RU^iL$GaxCXk!K#g#DG z`tk=%=X=rYx>D~U1>3C9Ku8b^{_u zpE+~xVrGRuokDRze?kZlw$U73!r?#Yt_PqUF3RqwER{{Wy#X#0t;02k_%rmu&!mV4?4kiIiXQuu zgM)+Q71Fdx#dCshH-B>o?q_sGEN6{VXUWOpiSWk3o*c-(LJo<{AYJVW$LNZ@9M`ey zwx24gt*z~m@m<2FeHlUK=I#Bw-S2-j9KZb�iCRO5?>J>ZC)g%URDKGxCFxbS*ck ztE;ObTtZ3nK3Tczv;*$R&Qzc>0x9F8#RgK#K7HMuOXJNnXO`|xs7(+Rd_sa{!*0&Rfdg;v zOEh>_H>~Op@o8FE_FY-&H)F<(aC>VwycsE8d z3yDDgviiC@r1yM_v1v8~YwlHKa*@LcGY0{SuQ`v6@tZ@s418NT^m5rw!b-pc>NQAB zGw8gGJ2mg%Z`wt-lYgY?c5|B7xUC_lY>I2t_RvybCO%I7vbz8^vO6EXp!A1aXL~D5V*r!yfYZ9#i~y^KYK~thT3UM&MHT^&);FL zx`ed=wkt_^T)q@#>~RY7tEm5E3GfI^viEOTWUIQ~{Jb8;zW^bW;6iqzA(oOGT^9x( zBMgnxCjgsgCfOO7%eXG8tnd*(tC=f5YwXC2Hl%{IPhS@OF0kf44hE zX`A>NU)Su~_+q(+s>-+P13H4wH#>xyX)9*^mTXnNOLuF!jn%XjFH-dOPqd2vp5K3f z`naE!x1F&7&wn<@`(v$Imyp4UPm)HwY?Y|26}E5DW~VjUyhgdCEY-<+T)^;M6ZMt4 zcUMkJv-?TWXLoDICB{(?T#TLcUIuQA|E9P_n1UwP=26<=nzv7cS2=6xj<>RK_F3y_ zlHyx1tVhJdiFn$kyQFQpSpE0|j8MUgu^A6j^R9Jzc)WGo`wJZ^o-B)PvGL@Ln!J|6 zIRuTE_IG%+RkVWDzR0pvy-DL+clc#jWL`*D&zGf4S5{Hp^`$2Cl7`Bz%%CwNzJA)> zSTteJ`{FGLj`1`5I&IrksJ9^mmzn3ChEtF38t+LRw7RQND(vp$n@4wcQJMMLdtyYJ zZwBkSn>mg6R(axGRdK7D%3_0O&w{KD*hbA(f0b$e*Y8*>EbO;#-D(y!+c-R`6E4=@ z)|;ofsAN598oi*~exh@;J}y^Knene%_1zcEw%^Bm!?rVg`5?vz`Xn~2G_JT@oo$>0 zDqT=lGis`9R9H1+7;YZP6auc#ZgKM9)f&?=Ld3*>qQuI(P*JL}R9j~dbN`d~re*M@mJv~W*Tp$knZ`2o$r zW;mTmIJK}>*=!V*_OLn-+B$!H2U8JFqj>P7^r>#na~RBIJ_N9UQJ*-3}6sB!=NZs1^c ze8A4h`vV_Uj{fxY)6NlR<5c?Hn^)5CCGpo)Hy0+GPP(^jZOXY%)wuz!GJ3Udg=Smk zF+inaCgltjF)3&Y(=18glX& zD$7R~tb4vVV4A&J!?m3+J{NipiaAs6to|naVBw!kq?z#I+8@vEXiYUc_i&NI)p-5W zC_Fu;jOms5d_FVhr7ZM1`_Kh}7d2#W3TyutUS@_(ua=C&-)bE(Xp#uEyuG#Wr+9*b zn2Kr}ne5xDs!9-I^sX_NE*$|!)uplzEqs+W%!|1sM30Zts#;1hNbvgseXwuq2=X-U z-E&^zk(o0$^FmiAr{snfN{Ttp_LZIR)nKqkBP1`Rx67BFK>t5-&kO6f?o^a0QYR;; zJ$v^O9|DhHJZzZvf!7@#Md^l+7)){sQZIVovYO0Goz|PxRvcT?J4Dw@qvfS3W6p(I zxVwGU9CLKwjMZwtYFI?f()+999j3RRUtOzN!CKII9cRAqLCKn1a zSL9$4<$~eH&fVRXle0$(Gz`u>@yrO)lbX6quxGU7_4uEd8?*SogfSU_930$IOfH?K zj2`RZ(TjmN25r!5IXL9dyZ1FTd>OZQ#&aaRWUc60k8^SoLy3$O;*1vV4M*pH$bX>w zK+Q|8)22>M1%5_#Ch|L4CNf}t&*t zi69aj?MijvPpKpTiN%K=%fQgk2TLxwAqa(i7cB4rFS_@&bLY;K!k9mw+`S(-mJ{QBpR5H z8qGID*W=n_p{r|mY)dnNsf1vVtOs$BlGn!UfB`kR)q#>)EU9GdwEyH@ABY4Zw(<%! zJ*v$%;z^$69~f9{@94PkepTmVgV&c&vAQtc{mQ2u zqr=Nrd262Px9#zyz4o!6FGHeuPP_K4>fW=-wl6jo#m@3NYW1>fU&V~a)skohin1#* zax-a{=g;rs12{T5jz?&QXH7!G>1BkU+_r7oR&#AW1APPns4K>kWSxLb$@C(I^K@%T zhu}Q?ccP?3KmgqOUy`59*uo|iMl~$+#MLcO3_H5J7t)AiL1BTATG)$jlLrruA5&B_ zzZAknJQ|4L1)`MX(0Rr-M1Y(+C6odErqFuWZ_zVFprQ3R_-m3{)_6M&|@}2&xcut$Q%Ru@ z!(Ro4fCHsxWTXlG44lz6H#$B(SU8gqb8`C(n1p&|P+J=tn*t`!A}nXyx6S3+1xB_kgBr^ym>{84EWxH|C>Y;%u$OWQf zVm1g$;o&jK+PZbH7a@aSma_VUOU)fLZ{EC__`13UdqrMqE(ybG&NEuNbSb+l>1GB0 zA4VtNKePD3gRO>z;7Se-5s`09CKbEgzj?iK`I~BVWT4d12HPU1n@s9dZ0zgj2k{+H zc~_5=p~!;!#$iaT8MLHl#Qjqj_`JT%NLjCN2!XTsa>%3d_4oI8)ExwQ2|s>+Da%?W zI&=(CQB+fD{ww{l&fukocXTk_l+7@qtlpP3tquH5(w^)vPx_d-@`YtHiA6Ca0o1N- z=$vcf|MG3P&hjZoEq@yM>UGA2y<_dw!Q`%U&Mn75lsxHH&`!_z z^U)l~u!YZSJv{T04>UY?vWL%Wn&Ho&MGXxNwllCo(IcOQNnI`!HCN-jd`-RYm;Yp6 z85tEap$~NaZb^xchsmVfY{Bv4H|n{JF;4M4;QZde$TH1PlHuqsKbk&1W>?V0t2LiX zxq5O&)p~`H+%3C7Rs6CaO!BB$Y0)CNZ1qO-iDxc7%-VeeS^f9oDZf4sGpRi?`ud5p zbJPa6bx1pF4RF5D@7qHemkWmE+S!KdOhWTy_%xG)g=6D%gvk?Z4zihGyOT*t#}Vtp zN-L6dLsFyhB%X57JoRGZN@NEIXW6r@ijBc^0M-zlI4yZ!x}WL;7Kn37*1Y5yWaZAP zpHysqe<}8n;Y;7DLr|Z&SFvOy>?x3>WRMbCkG-7<5H2gCf`fyPj^3+l&4uUY=0*Sr z)-alFxQ&@0{^%6m1%ADqHb7OSxo7&A3EtiC5BMSheY$gu{_}b-9sNOlcJ#PEr(^fw ze+KAyE-dZ#^D?!>H;c2Ue{{`OcP+k?`^`19x95^jx~j*~$KXrLHrOLQWWg9o)`r-Eai;B_z$ z0P28KdoqYgO zYZpP@ln1UDg;JM$|#$@|vjWqEe+|kcNvyq6B#L4XZZWB!pT%V&P>tkeeT>jp$XCP zyZ2b-=-4Uyw9M*ANbpnEYhFff0%!qcX+5_O#riFD0Gyr-#0UcufkorXyjImP1f(p{ zyFZYyr{`^~>R1HMY4k~%o;8joCjvt_XvqTS`{3EZ8KFXuXk1Zna^o8G?;p#pDWqau z9mUW*;~PNyXx;@EEc<%8h0@iOjfRDgiA{6r`-}=~>&u1vn)DItRu{}aTs}CW)~Q?1 zGp*d?^dA`<3^(6$v~Fg9>v7hT^Utm_aoXOs*lpVV*DuS4>zDP~`~2ObNX4M3kvbnZeVwLHo>zV24E>0dF zb}T865>-+|Vju5+9D}`Fayok2Uesv{{1UNz|A(*@2bRyhplgi zl5hR{`P;sD--cwaS~sPhHGl7%ws?O$(g^e7boWO)Ol*l+dlsppd|BOj`?OYww=SuQt3My$^Yo7nLk|wKzr1YVu}5zGH+BAG_3lY_QC#%8BU4N_ue!3% z)7)J1bwKHIb|0T2y?gzvVVW7fWuKqk z{5`7|AEExqjeo1(n;2=Bq&P+BR;~3n>~}uv`}hb<+2sRnciJBGe$Hd1_2sv%56;cl zvZRytoOj2xvaK~&RvcVaQjuGf*tIg{k_{64$k#V)lqzl=%gpfpV`RX`YTLVajtyVg zkh9e?q;d7-@@lkM>&x%wcZ@jM+PBw&?trh2fmaA96*2*nM|NE#LEgt%{+NW$)0I4jPx# From 109fb1680d7f402b2b6de8d6e8c67f11522752cb Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 16:38:38 -0800 Subject: [PATCH 075/241] Update auto-investigation-action-center.md --- .../microsoft-defender-atp/auto-investigation-action-center.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md index 58559ca3ce..a362b07308 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md @@ -35,7 +35,7 @@ We are pleased to announce a new, unified Action center ([https://security.micro |---------|---------| |Lists pending and completed actions for devices
([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) only) |Lists pending and completed actions for devices and email in one location
([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) plus [Microsoft Defender for Office 365](https://docs.microsoft.com/microsoft-365/security/office-365-security/office-365-atp)) | |Is located at:
[https://securitycenter.windows.com/action-center](https://securitycenter.windows.com/action-center) |Is located at:
[https://security.microsoft.com/action-center](https://security.microsoft.com/action-center) | -| In the Microsoft Defender Security Center, choose **Automated investigations** > **Action center**
:::image type="content" source="images/action-center-nav-old.png" alt-text="Navigating to the Action center from the Microsoft Defender Security Center"::: | In the Microsoft 365 security center, choose **Action center**
:::image type="content" source="images/action-center-nav-new.png" alt-text="Navigating to the Action Center in the Microsoft 365 security center"::: | +| In the Microsoft Defender Security Center, choose **Automated investigations** > **Action center**

:::image type="content" source="images/action-center-nav-old.png" alt-text="Navigating to the Action center from the Microsoft Defender Security Center"::: | In the Microsoft 365 security center, choose **Action center**

:::image type="content" source="images/action-center-nav-new.png" alt-text="Navigating to the Action Center in the Microsoft 365 security center"::: | The Action center is easily accessed within the improved Microsoft 365 security center. 1. Go to the Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)) and sign in. From 7c0716a8eb40b15e44ee7437c957b845586c4a2f Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 16:40:05 -0800 Subject: [PATCH 076/241] Update auto-investigation-action-center.md --- .../microsoft-defender-atp/auto-investigation-action-center.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md index a362b07308..c5a763360e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md @@ -35,7 +35,7 @@ We are pleased to announce a new, unified Action center ([https://security.micro |---------|---------| |Lists pending and completed actions for devices
([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) only) |Lists pending and completed actions for devices and email in one location
([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) plus [Microsoft Defender for Office 365](https://docs.microsoft.com/microsoft-365/security/office-365-security/office-365-atp)) | |Is located at:
[https://securitycenter.windows.com/action-center](https://securitycenter.windows.com/action-center) |Is located at:
[https://security.microsoft.com/action-center](https://security.microsoft.com/action-center) | -| In the Microsoft Defender Security Center, choose **Automated investigations** > **Action center**

:::image type="content" source="images/action-center-nav-old.png" alt-text="Navigating to the Action center from the Microsoft Defender Security Center"::: | In the Microsoft 365 security center, choose **Action center**

:::image type="content" source="images/action-center-nav-new.png" alt-text="Navigating to the Action Center in the Microsoft 365 security center"::: | +| In the Microsoft Defender Security Center, choose **Automated investigations** > **Action center**.

:::image type="content" source="images/action-center-nav-old.png" alt-text="Navigating to the Action center from the Microsoft Defender Security Center"::: | In the Microsoft 365 security center, choose **Action center**.

:::image type="content" source="images/action-center-nav-new.png" alt-text="Navigating to the Action Center in the Microsoft 365 security center"::: | The Action center is easily accessed within the improved Microsoft 365 security center. 1. Go to the Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)) and sign in. From a1e102cb59a8f8a6fd43eb125dbcedc4509fbc74 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 16:41:34 -0800 Subject: [PATCH 077/241] Update auto-investigation-action-center.md --- .../auto-investigation-action-center.md | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md index c5a763360e..6aabd4994b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md @@ -31,11 +31,11 @@ We are pleased to announce a new, unified Action center ([https://security.micro :::image type="content" source="images/mde-action-center-unified.png" alt-text="Action center in Microsoft 365 security center"::: -|The previous Action center |The new, unified Action center | +The new, unified Action center ||The previous Action center | |---------|---------| -|Lists pending and completed actions for devices
([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) only) |Lists pending and completed actions for devices and email in one location
([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) plus [Microsoft Defender for Office 365](https://docs.microsoft.com/microsoft-365/security/office-365-security/office-365-atp)) | -|Is located at:
[https://securitycenter.windows.com/action-center](https://securitycenter.windows.com/action-center) |Is located at:
[https://security.microsoft.com/action-center](https://security.microsoft.com/action-center) | -| In the Microsoft Defender Security Center, choose **Automated investigations** > **Action center**.

:::image type="content" source="images/action-center-nav-old.png" alt-text="Navigating to the Action center from the Microsoft Defender Security Center"::: | In the Microsoft 365 security center, choose **Action center**.

:::image type="content" source="images/action-center-nav-new.png" alt-text="Navigating to the Action Center in the Microsoft 365 security center"::: | +|Lists pending and completed actions for devices and email in one location
([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) plus [Microsoft Defender for Office 365](https://docs.microsoft.com/microsoft-365/security/office-365-security/office-365-atp))|Lists pending and completed actions for devices
([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) only) | +|Is located at:
[https://security.microsoft.com/action-center](https://security.microsoft.com/action-center) |Is located at:
[https://securitycenter.windows.com/action-center](https://securitycenter.windows.com/action-center) | +| In the Microsoft 365 security center, choose **Action center**.

:::image type="content" source="images/action-center-nav-new.png" alt-text="Navigating to the Action Center in the Microsoft 365 security center"::: | In the Microsoft Defender Security Center, choose **Automated investigations** > **Action center**.

:::image type="content" source="images/action-center-nav-old.png" alt-text="Navigating to the Action center from the Microsoft Defender Security Center"::: | The Action center is easily accessed within the improved Microsoft 365 security center. 1. Go to the Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)) and sign in. From 7597277a042b16c3d8e7c4105617e4d68d696e7a Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 16:42:13 -0800 Subject: [PATCH 078/241] Update auto-investigation-action-center.md --- .../microsoft-defender-atp/auto-investigation-action-center.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md index 6aabd4994b..1549ed89f6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md @@ -31,6 +31,8 @@ We are pleased to announce a new, unified Action center ([https://security.micro :::image type="content" source="images/mde-action-center-unified.png" alt-text="Action center in Microsoft 365 security center"::: +The following table compares the new, unified Action center to the previous Action center. + The new, unified Action center ||The previous Action center | |---------|---------| |Lists pending and completed actions for devices and email in one location
([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) plus [Microsoft Defender for Office 365](https://docs.microsoft.com/microsoft-365/security/office-365-security/office-365-atp))|Lists pending and completed actions for devices
([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) only) | From 82e4669c548c1a45a15b5416ac3da70cd746dc00 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 16:42:47 -0800 Subject: [PATCH 079/241] Update auto-investigation-action-center.md --- .../auto-investigation-action-center.md | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md index 1549ed89f6..31326793d9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md @@ -39,10 +39,6 @@ The new, unified Action center ||The previous Action center | |Is located at:
[https://security.microsoft.com/action-center](https://security.microsoft.com/action-center) |Is located at:
[https://securitycenter.windows.com/action-center](https://securitycenter.windows.com/action-center) | | In the Microsoft 365 security center, choose **Action center**.

:::image type="content" source="images/action-center-nav-new.png" alt-text="Navigating to the Action Center in the Microsoft 365 security center"::: | In the Microsoft Defender Security Center, choose **Automated investigations** > **Action center**.

:::image type="content" source="images/action-center-nav-old.png" alt-text="Navigating to the Action center from the Microsoft Defender Security Center"::: | -The Action center is easily accessed within the improved Microsoft 365 security center. -1. Go to the Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)) and sign in. -2. In the navigation pane, select **Action center**. - The unified Action center brings together remediation actions across Defender for Endpoint and Defender for Office 365. It defines a common language for all remediation actions, and provides a unified investigation experience. You can use the unified Action center if you have appropriate permissions and one or more of the following subscriptions: @@ -55,6 +51,10 @@ You can use the unified Action center if you have appropriate permissions and on ## Using the Action center +The Action center is easily accessed within the improved Microsoft 365 security center. +1. Go to the Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)) and sign in. +2. In the navigation pane, select **Action center**. + When you visit the Action center, you see two tabs: **Pending actions** and **History**. The following table summarizes what you'll see on each tab: |Tab |Description | From 11e79f33c380301a20ce4db924dc528c6bfd09f6 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 16:46:25 -0800 Subject: [PATCH 080/241] AIR fixes --- .../images/action-center-nav-new.png | Bin 46052 -> 39090 bytes .../images/action-center-nav-old.png | Bin 48628 -> 41115 bytes 2 files changed, 0 insertions(+), 0 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/images/action-center-nav-new.png b/windows/security/threat-protection/microsoft-defender-atp/images/action-center-nav-new.png index 8efd3d22247ce19af34b02b2d8f038a705c3048b..062141488ae987ecdd596a096921535671c5c2f1 100644 GIT binary patch literal 39090 zcmdSBRa9J0^tOovC%C%=cXxLh2?Tcy5Zv9}8f)Bw2X`kBJZKXL?li8!9j1T(S>IfL zGi&BzF1mWH_v}7hwYtu(y>~s;v7glxKBAJK!oa|MR8o}Hgn@x&g}%y=5uu9Yz=SpQ z4aG%K-yH_#)6st~*w3F19-tzUhmxus(jF{13_BM5TOrH;NOF1}Ql1{R&TcT3b(4xv z3EcxK$y&Qxy4ksS*f~4F;G$5|LUq*tbQxzCUpG4&TMw8T%t>LWit#_Ho3;6Wrc@qw zj@B@I_n0WqD=7b6`QrT5!`s}=8phb={XcWG|GBxHyQPCU)YJ{8{Z~s8R7U)`Ou5k3!(Hb|Kc6S#HP=ZIC03-5sCytC=O`}izao6jf=e) z-FLkw_a^>lKTlc-oB8?MxG=05VAB$%LOx3hea}#kjS5?=^B16(cX7D3n{)Dv@Jlr5>LQ;k_f7u-IsS*3c%DgiyRfH1jAg8!N z%K}USg+Joe`(-0hlzERce~)n!H{E}i##K-zI1`G^;r@49S7o@9b;LYW>W#flZ~rw; zbjZ4=a6`+2tVV?9(+`C-&bX2oLEz>kNg197UdiTVf;rJhceBW~MJ=AMgaXm1qTP1c ztY9000q$<#l@u}@+2WwPSVV{*>eyZYNJnv%E?=2C5(d{a%KQbN9Gx{3NJ|4-Qa-sg z$we#J5y*B;z+Su%!sn@f;w^j~ zLeOLWt`NJ!&=;6j{xw&Lr*0Rm@SWyox6j`M%HN?E@5!pI`s2#86;EqwD78gDJ5`6V z8)x-05<$cBh!r3j)N9#BMDuN5iiPNfy{q=dr5w#TL10QoB%NyT0#Xq~Te`NvF|)~o z38u11bM^>N7$~Kv%ww$wGfVeHCk_t|pGDIts;LD@Qb~>&XkU^pj8Jj45rHLZF3FxL zW0zpB#VQZov5%fat6Z{PL5RH(hG1+K$xePaJX zpqC-X?w?hzL#Z&r>T~OBlHHu3*MXc;@is$kBrv=&1@L{!J`kEoW;k2s<)2T9r_-<( z<9In@(y6QN_tK>FiIp4X%5G9d{3wOnP2v-cp7 zl_swMIen_#boYxvUB^SfY1`oGhHi8ltN1Yj8~Nxi{BVpC&%-l#vww5ljpv|XKB<;8 zqsiU-3yy5jKwG}|E4mh$r9Q2evf)6D6$0_vhz0IH#@VP^CnyG@X z(+F6UHoZOZ?t=7FdG7CG&2EMFTNeH*hK50gQm-QOrxTX1Mt*FC-A8WBa|G2HJtLSw z|7dr#@H0((+0vqJ%X{oN;xp^1-5gl|nA{L5Q~^gpOG6rt?$T5(;&nGJJBzNVt7L)U zl*{rg0TSx%)M*csim=skEx6te38MEa zxjrVgyROq6d@LrF-#Fpb?8eT`5& zxZ3_UM}u5aArHagmL9mpG}{{_6Qmhsa}g##o!jDpsJO;2S;BU#)$Ko}@$8KZQ^5z9 z%+GGq33lj*bL1gT#>}pwNec@yqW8O&4kw%W=>Xl3+yVTi&w&~d=G-kZ$f3|-T9!bv zsN%3REdWY*a#Ww%EGav=b{J(VOTW>x#yYN!zM|R}b1uunYZ{F4D>&jQU^i;o)~4Mv zw=~+7{f_oU{75;zRHXg4HhTi|ZP8n=v730Jk(kqw-t=vj93;T8_xyebe|I|Pair;| zqOEHenaN~+xCKkL(wfql+xB_E9_tHOIKJBXiIsct7nm|Ag{mHfrr&pQZBkb}n8o@S z3qUw!?j4x15!f~JH)j+F#}P1IRsG|5BQlYNpgCwl?NkeO5yxSpE%A3-W0@iehPn%+ z4Kw{uNHWf7TM|m4AZjdR*H3w3psm)@n@UoSOM{GI5%6izNEtc&`#*9v5I=%~xQy&o zHmagHW^E%GDTpQxKjTLK>Z!SOwXMPZ3@678`>|$f3C-rRjKgRw%9`WSS)wENvwkTV zX(VIMh3jY??`%_}L=WOf@ocR5#~e=d!&!eA$kT0krxRuO{d_3o`wmtLv-!)B&6cdb zms348DT@Pa(E>V=P{u}j+3C85OyC!m4EGn+Cs-^v{L$T4(O#rkB_7{nt%BU2A!1Y1 zb=GN^d?jjyLmk`jGmkLaE4$$^6K>dz;2sHy;XFNR$9PbtG_q2Jwz& zZGYPUqpcRpfO1aUNr;_h{CddwqP)>b0tsUwt$qAqSGRX+(J5;zqIu-=<)rCSZ+&DD zF2`<0uDF_YOJ?EA=)LdN-tcbv_m-Nlrdd4c^05vAVGPViNy-QkrQuZwqE#HxLt#y-ShN<+anxIXJDVFLN~|J6LJmCSH3vM*OPAc z+>@qwd6fa73x}((-=L7R)!7W5(|oF~2q$KLs1iGH*S5BL?jZtrutjilH26Px-|xLV=l=+|khn})ZJ z3^{vCv5EbkMwDMuEehKFrwcc=WzkZ#GyhljUd;^RVYBF=5>o47K+@ zyMH5K-|bhRv}~s&w^PZK#zOLKb6k%r#KdBzUtN#|7?Q%-3N6Xju>l;?Iem}Oqi&ha z?`ZpWhaamMFP5W0Wp;uAS%V+33)o!fJX~3|vdZ`tC9xtun1?LzGfhaj7^N#BYmucU z@rIA8Z0`Wr_iy@NUC81Gk-YvL4q`TcJJU%{?JuEsf85LDakJ&qd~`5u&pRjxDq!=+ z-0{T_l2A_)AM7yOA6B7|NNrMy<6InyR~H*!n-}Tao@?i-a*mS_yCU7MUy7CI_8E^{ zb6eMzeO~-`vMK(HdUHFius0DUa6<3jxY4-0y2ZfvbJ6!)(?2t1IVTc9e55uK;JFC_ zo)eaK_p@b7SR%e4M2W8EocwNn8bDR02V8;wixffqdMq7+P8ZAK#)BRG$NHVU3X0v< zNc+Yf-VBr)OApb8uw*Ce*KEPBqQ+f59+g?Yx2S(+_xbS@%!fBts24l8*GcNCQ3{}* zlr4_!dS+Aq%>@OADDnwvkM{&AzYloUmHQ~9)>bhrzj=<}f*|YE_3ryH-SLnjnL`66JG!`F#Kw+(BTxuLD;@zQ=uaXeFe8S#%e0f9PS2lIgSH$RCn(=Bs zZl7H{?D$9u7?B5XDW1;CQ4efJ=yV)WI+|eKJU!S`?>r2a86Hy3FCUkqR zFcVIVM+%HZW}NUdC!g?Ss-G_lz1N42bNr$bg`!1zZ|KT_l=8{;#g#&Ua&<~IQm(vV z!xLg2CmIN%xAhTA64aA7HZWd@B{!F=QEedHZ(?#042~v1CV8Sb9e#h1^+j~M^#EHj z9!W&l*%U;!`_qEiHdU15=&Z}eT*x`JrM2&!PL~QwN)1h?i6s&ia_ZPadC511PMjyVo6zW+{9kixO#0%ry2z*v z^jggLX_2&(V=%XcLujkRplzfy$S=w&W=Mt`LqfTmQUI0y=IXx@ka? z&Wk$A>w%uKrM??B~{(m`^}i{n}bQsecD_{FZPc+XNB8W`t41wQ#$AGdlK#)d;GmYqc%(J zSE}bPm*C~UYqAN$RV#?Sx0r?08;!}78@>Xh_HH3mdt}e8zYhYT!5jq5^qn790e!&L z;kUrm(nS!MbYc-3IrrR}sj5qm>dRz@6~XhJlg+{OIy!}T95h}MUFS{>?miKS(8%FL zTjn3`7~>Ig_lpAAH`@z=a*j2NQ559E8l=e$Pe2pxP&I)X&=SiH#k z>GVjx_KMPusuinePsC+@ZT7onCtH*$=pepuHb8<0Sa#bLubIC+Y;ovuSHzV+8Qf8R zqyM5Arh`3kAU+XF?!5hj-|M_`*mbUy^~Yv+f&clFcU4zLgY!LxL4fK?vqWA2cCD1+ z8fdVN&0gdMwwaAecWoC zZOWcQv|mPDRH52SvHRocdTTlrGO_t8GL!9UcjzdEU&vyn^FZzCRD!yCan+jT_I2OE z*ulHBj2ZUXDwroYAgnS?p2zlqD9W?m417)^UCw2DBm33Z`{VV7(RkFYp&cr(jj=Bx zZM4puPIr!k=p&=E<4U}x{a1-=g%Kbr_?A%B>~v=C0fOfKLnMGGWC`s0-HS3h3>o&X z06#7)^SGwB8HZ=|r}eIMN}fshUu_OF5~DeL0HGdBF%w@*`9kryBcA%AR=!dAB#9)Q zxCFcqvy&&?$IJZt23K{Sx%!Ss=YU)O=^U;!C2-%!+ElCP^)81#=PGR`=FzMT77s^X zMl3CZ`-Ezu!}1mFHW zQMcjWQBuyQCs}M@39KtixBc{Pk)v*thy=XQr6$BF`rZX53);!*YZ6AH1|ODL0~LUS zO{`lTCPw);vJ^+yA3os3=sz6ezHA>I*kZ6bEbgD)eJ6w~k|rTJwzHjv-8wL+tgS9- zWiwlEqN~{qBp*ZqTG;kcI5^pwzm&S_Y4D(J8mY+e7nh1!&K`dd{&UFgVw7n#2b*zP z%XEW7FQy{BawrInnxFVQTiyfBwo+|B);Vgl`=jw0N-K}EFsk|oWDT3t_Iru$oSGA` z>iw>Xr{}tyJaWK9Bsu=dz+8379gS zoF*;AMb)a+fhI*8ZXX&<$#Ku*kc=_N5lDR7!DrRe&QWy8vhSUa8K^O^pJy*VEYKG~ zDzNTH%aSo^ZEPr6&A#^A-PCMqL2RheVsB@0x%WVMnrtBr_O*K;ibSV2D@l{;^TQj9 z!+K|7@cVY(Z2P;5+Q~{{tta0P71ScW0WU=nt_c(0jA!LpBiGAEBmaprBd=Re*6eE< ziSB!ES!?!{Mk&8M&p%}<&BiMwHk$>;WWr1Gi<6RFRJOnr@jn4`D`c#wEBWpV;(YP3)SnY(fJ0>e0! ztI&j{sSh`*IWppY?_UjZ6F-thab?HVd7L>xY?@^?0(LXc25CwoZP55@eA4D~>n+E# zc{&{%)FYjCj~=fDm&mp{@BD%AamD-wZncseewc^xB{Dg=IZB-b%)nTSS1-(@WJNpL zNUBK%Uj8STn`5plP{>I6V1$(9#g#b7W}M2QbSkPm(C~38=^fKqR3Hz<2E3JHUk{1P zm6$5(VwV+HW+ePRi1_w!QrHx*8U!s_Dv4;-*w#oW-iOY`SjZ*S86Pcn zv#_+CNg3b(Y_Ea}dZKz@T(I=43=Lw~GC>E)sWW~r7N1h&p9uIbC|C``MVs7|6bOdm0>{|?^s1mE&YQ!`!g#i*~jp+OMu%#K*V|Ayl0 zQxbo<*I*VIFe*kpAd7-aZhv7Auo_J3m(-g}`XaQR>^Ipy$~TBP00_>H+MNq``w-gB zQYR>^9;@(;Jnme|O>bSrd*3;oSq+nP7s7+qyBi*B%Vfr9`0ks!$?Ij*js=Ct~g5CfQqBA3%JoSSp_f3Ach$en@*-{ni`z;$K z#Glv0M+tg{%g_7;gKvn$gI+(jM5%vXtjgkqd@ENc2dp)u;pZ+SYj5f4XmZ<1WJ>!N zeOB5luc_e}L@ZP@>;(z}V}QqMm~e$}gYsNndckcDD?|MwI*0}QIZ0Dpq5bLXw}$P_ z75pJawABP`+gHt_E|=DYR)bGstjj?$X!Tt{jaUCB?=vzTrxn%vV`>#*iMXG9xj)2~ z#<#H3I`{YcDx8%Ytj`en1t^A?(YY5w;-o=m+`c1nf>O9Fx^>(0ePqRp-%}Du7ouTb ztL*&G_1n(YCPG|aiG@6<;xp>M8am3#Et+WEa~zl%)AIQ*G&<-Wi75)?%=L;G2D}nHfj9N@qw}^?i|F-bgE9zCvZlh@~()f?{k-5?fO5H6~8= zodv0w|Lxbmb}~zwGtzBkvH7_=P5)}AjCi+={1QLU7!BseXQnOkTbJAaGxlU`D4l89 zbGteACs;Ic6_a@`CFbej$Q59-gfyf5Q$}>_ms@n79^!&&A*(XKT)8Ft)|Tb*=4<4? zJgR6o(_Q`bsEV#;X(i?alsAhjQm{ZW(ey8*Co>_ou>~AQhqlCZViD!3+URzad%Cn4 zbCPahh>?L%a6<462?q>_yLVzvRQ>&uSpaD%3hy{CZti%c?3?gJ!rTFY(l);g_654* z7tQLmB_1p(F)6HAIZUk}a9l+fy>>o60Uk~l--7FUTPcn*W?KP5{`_qFp-7ZP`;rCK z&d(oojRj*?jJr`}bB>S2|6Uk?!-h`;Tl~?2{Z7sOg3tMwRNN`z5- z&`RsfP^b1w@$RsIpCe$ zzzuc}f3JmnX}l!(ftJ+k!sg~iY3(Mmeol4Y*5Qt+_E6f_E+^1X_i_mmY~?MJ;Zaq} z`Gbcz7+*GLI}Hrk2Y}0hHl0?af7G2TxUXaEbLfw6{514=imf1Cd%ozr$>89=Z91ux z_^X_Gu6@`x|5A7nnB+TQ@3YeweKh~-HB#uywMoer8MRMVwr9dh8yZf)mred84VW_{VSsMqVo(nz4?QERal;R-5a^Kvj6 zsjlZJ9ZpL7Hi)EXub7#UrY7QG+LzJ3;7DJAFU1b1VO=?HzrLCXHV1FB)iXccK|3WDgkNy%b;XldbXavWqX2-poO2zpd?8y|6Z zR32ykr_AjTXpaDmdsPUe#v5&g0z$gNKiZPd&HnwhahB_A|B7gkKEhtZPZddZ@cd8| zCRkkCnk{pSq}OW8o+SDJ#x@{GMJ4%Q~X98iH_ukRrAW&QCq_7ji_S>O@AE>rXZLS zzw+ellj{aU^H-O2nsWolAkRW>on)T=?OX?Y%QZ&rq|~e!=d06QA9H^{Q3tUr006k% zZBAwzr0&bwh7)gr{y*$(=~1s++ISnkj-7};AB*NRQ9rlU+B{aZJ~Wp4x7YoULDK6D z5E8-Qr$TGSRc2vvC6B(X&S*A&Rs+%5{-`f&tW0N|ocrsN<(R9}Y(8NUW>moM$g_P) ze8c?F=R74^uO&#J(&LyspF+OaMjL;}-t@W3r2Q+Oi(4o{996;(3eg-Th`eUEBj3b= z16)dihq|s7*X?O#=?)@6Z)eP4Eo|FIE{u}V!YRA?^cs`4N(E5irKue)meI#y9uaYqOlafqW~Rxm`I)Pa@_ecEvE3B3<=tr$4#jzb5d9q{uDsG zAJUj<$xWPMOiV%_d<&^4w@Wnz>kt}gE}j`bRC;;nPU z9)(>tqOe=`G10_H2nz{FPUyKOLt7W$RI4t%SH|0?JGRnv7e{W$D@CpOtVoS|aChe! z9~MFtcWKn#&=pBjc#mSKDx5Ba!wHvq9jDFRwT1(Yv4}<@hso(Qh;W9vfDjtgx#)o& z^-`*IB}*k&758$+0D@3T`Z=HxX%U|}7FGndiEtuhX~;a};-Ha?aM3f>u{eb4vri=+ z(6LBcmOWQa5oysqg}c+FaRDm25+!3=^k~fj33soD6gBHIJ?QaQUR&Ze#XAOG26vxJ zk^*|A=@+@s;RhH;JX7^C3`TdG*m(I4gsx|EA2+;vW1GFPH=hnJ8eF0K9%aNlng0aO z79lrWmLep2pC~glA39mhYp@1r@|7rwZwL{5-5z1sQY*0wED3eU5-;65t)@W`E@8I8 z|HT5NDpjCDRK>S6&S|p8aU#vRmlqn-w*KTWqQ-(oT#Z<%C2e;EnR&Ta1%cs`*z(jG zHI0r8ovJVt`4LVO)-!xPIOdvw0zpo`5;k);W4tI0m}?)hWWTVb`N}p zxd7C64z}(F?t#@bPbpkNX-WIg7Av-kn)%Fm*Tc7|hXJ-9{^ z_zIEt-(6S0fy7@nrBVIItKSqp~qMz zo(V7MTv?_j5TnHwGj{UV`CHi*#mN+N((7OY4V66KgKnxQCR+sp;>KvZu18H@lTF31 z;0D5c< zGV7G4S?3GL58U}P%K_1grBPsk33kt@)FN1pu+?GjP9v>ov?#LARh#s7{;6oM zgJRlsmF!hKc`~VG!}TZXqKttL(@E9=@NL>Q)wA0O_;cET;Vj+j3PGreEd<10*%Dr8 zKYaV-HdyfjBVt@HWd&7(unTS9qCGmKk7-mj zRCs6t{GO4yV|7F^p{CQqmN9StZYn|-YE3j^y122hFUUSVtH_kZn@Mz$gu*)b@EN7F zg;QvrYrly&N`qI$?EiV|P@9G@zx9dm9}oKA16I$^yS$MFk{v<)tN9NZ=0ucCVY?SF zpC4o>wSQJU3=sCkNM`X>K`npVn!dIhPXY6njJv%cT_@rg(%(UT_qwD}<^eHUWVBnq zxp(f@y(!z`ETOPOssx4Ee?&|Yav9!{$CIKN3iXDQhroZsQ;5|(R(ux5BUuj}*sQ`W z|FaG?OTgVrA&#~tlK;aAwfTRqZ4mj1RC}~GFb>yTm1s_Mp)d*$u!ruc-Zoe%EQG6v zDOYDvp=&7T-gcl5`lyp*LfwgdG2^Fi!H1tr>XIA^S$UlY#yJ!E%4I^!T1Qxzidwxy zlHTrM7tU%&CrZ_tq*S(T0=w=-!VM+dY2p3TQz!OB+ytTMP2!;o3gDy^^}vs!(gPKI ztyUG0{_>M6^q`CCL%t&l4|E#zVIX8+g;C`WR~}AP^j;+~5NeH{BDLtqnyauAdiY2{ z@8WnUTOvaBAv+a^Y$7a;m70!&aL8N|;Eu*Tg5Crrhr~Pu8%iy451JkP>`7~-Vn7VJ z{3K<(b-K#+;y)F;Gah*?p|ny3P@t<~w&kzmK~eXG)n(hyQUE}$=_4S;acb84-*N!t z{TY?^xx&u=Ruur90vA<-bTy2>Ez><9mW!Leh*cezrj^c>8H=fkOKSv-x%nRhmj1|a zp+lTyqe<6GsD6!WxlIpeLRNIRlW%stBjVr;3=ELNekTlb|JTEB-++=uJ2A-XP<%-G zJMihtUnop;Q5No~x8*|-1cBWby=U;E{5Ej6mPV0*wR^4QLHfJ%pil-pjwfYS6$$Ns zH!!`SWu%GRqA#(XfZc2v7+9(dQ1dJGuVYiVfVJT^KVH6ZWgVd6O+1HMR|8wkm86m< zc64sGo8NC7#qqssUX|<{Sff)lbB(5Nut=gVH-y)s%0SXf{Of)?=3_vC3>JLc-RmEE zmJ8X?asBiVY>;i@M-O6OJqpK?&T4>;qyG2?F6b*`81xAt;PD6l-y**L_t~)j?<_Av zkunyZ!h_HTIp5?1%%HOwk=oUmkV(abIO>ltrJ`ADbozlWG#5K5Yf!O;YDyL24K4DD z@o{l(-vrqA`+{CfS=Ze{#>Y`lF$G&T>^JFIKbAZ!SGd_IjUAsgblq=kHn`cd<=*io zKaJ~VarY1=CMFIk(?$rUJEKddDpz0&58T5uo|@Vxwm8n#0q}NFXof2T?4byqXhmH_ z8K3lumKLbl`8D_D05e$nuRpi<`wK(DMFFIa@&yS^;IF2JMyw@@nzgTjV(bjpZL7bK zO9M)&D2}qGfou?I_x)*+5TTjU9M?CZ;p4w+KMkl^qsPbHpdS2JQqav8t&7-zBOsXj z>4vA{Y{Jx1vp%`-?Vp5?`#Od41WO~E>$fU91Itb(Rs-K-@4hW{Fo$dhlLMeQ)I%vM zD&M~2x#GT|XP+uNL80i>^RL>5{;qHrUdBs1;*F`;*T6OVkAs4q!sL1e_7QuU`ufw; z^UnV$C0V98-fh;;zICqwIb|RGF)vA7sX$lH>t9~Ea{r0eD?A_=AfrZ|qagT}7 z4&UV5mr1iA91o6(PE$DoYpG3!IenzJ_XvwGi9W%#|&eQpWVRC><=escw$jlH& zOXci5pX`S-{c1q6HQK@T!qb^vCHFWtMmK-G`E<|Y=?}+W*FB#=5uc1T=a9$)g4;SO1E-Y_Ix~crL9dx@f*SzSw!vcP_7`zE{}iilj}KvtUHQkuQae z!bsDH-(4fn9(-2#@R$_zD_`QpyZ2?jp3Bu1fBas3>|?Em<^U7NgxM&@iu!`pt#U7$DWsQGOx4RNEHsJpJ!g>K=PQDPo8}CKD$K<%O4nz!FqS`Qy7}8%A{YU_tD>^Ho>pherg;dp6mO|b6{~%= z_Svki012hM^wJ~KS)X{h^)s*! zp*HW90p5eevY%%y_%C`2j$L2-F*#$ciO3f#naznlfNqI?m1Pu;|{tf`aPU!BL7Z7kf<6o>$7eSS4(^4+h6Kl zw+~#c9|Q)5DQXz#C{LwkKK^koWI)I7+#e)!u(MoxnES047mkEU{S$}T@5WM6oA8cY zFobeMF}v8NUA)vvRy?F9j6(aB_-}U{6*?7$i)dzoV@YvL)L``Q*0u(}?Gp#nauiEs zcQ$l#@w_;Y9Nut#Cv>TuIpSvxfhIpOJ48~m6XiQZ4oN)ad83H}#tExUg$N>wP6m#! zSaR4>M4=fK4n!dfVOqj6a@KTSAX;R6XaxzBnQ5VqQ;VN*MiaW9!8+TfSSDJUN#k^F zH??<|J#7YnMFwfgHcBUh=<(z9h8fdubYxx8kxQ|D2$q)`@(HZn(aCF<**aZcYC>nJ z6tdLxJy#ja;9=f$(%@{4An;E}i=zWmBOBTT&JV#)KzwsNS~j%NHtgAvrrp(gk;tyo4nI53jV{+nVt2y)1JZSx*!{4o{9Qhpl? zJA%4VQ{f_CP`N65w7_4I3=I*JG!~!Y>)uK&==N~ppScX9x(F0Nqh^ahf%c~53pZay zAW|`~%QRsFb{KDc4B#ob*Z~Qu_R&MG``vpuSyRiunzrg*CEZc-hKKjtBPQ(;} zh5S*2Xy;jI#Z5>)DSL!3lXX93G+6DdyzJ&8!+f(h5WT>KV$sNtq74JZat>fil>g`G z*DNyGDBY$O*gfeT_)2tEjI$y3-*Ee|{ z1l6eMia*}#ayriH)ik6#n7HlxX3l=qrQV6jt5?*%*`KwqEB8~x_mzmAi95!|?VKf1 z?5wbz0@QVEyWgC8lf>)P9Jn-tziZ%Tae95g;QGT=#y7|*EWPFq7JGU+saJ?8o!Yn3 z2Ljf-vX;T3gK>`C$-qP){=fuh;QqW3uiYp6%${)`4lo@lG8yTBB$vy>r@F3VORcXT zq-Mqtj|O&aMm@0%us>`!rWLZ0E;hyvhH&a2Q!803HuU8}V(RYUQU$p$3iq@Ln@g4&T7=fz)g}BuDXsp!9nifj2 zP*@m3wUbP4xUn-O7r)%woS`RtL(ZAdJT0D^B2%qYf($Ji@hT59md!lji594f*X5hCvjM}iU;Uu4=V;)!pM{nezr`iu4!*rO9_g7u;cSW^8S;9G zYZAk|h1r#r$z?~?V&LlyS}HF+;C zsz6nyGOd;(d*;PZ?|<${ZYV_ZAMgPe&Lg1^O-gaMvMW4Na>hhjSjfQM0eW~vjSidc zgDYP0^(!r19gsYg3MgI7nUvi0rJpqdrgqa;>?1VD&?40#iv($FyB}3JL1rsyk*~yi zFXk3A2*lE`C#{St$aCMuH`*1dA^V%ZDJq`H8FT2sBq@v`tDgZj zjA1_-Jp2=$;+h~lMheYL&dQUeXoEX01jwe*cjg4ZG%||fItsv9S24HfZ$3AT6-Qj> zaCPF|qUPf9n&hIewNeJ9noJ&KTL#a^LEx;AugYp+>Tf*7s}Kfi!VS)#_EW>-CeRT#dFHjX@f?_0QiW*@b%)S_DnE z)cZY=Bx!rr(ZN}L6W?Pl6JJZZfy)NRSO*Sl<=5wjbFQ*0m%PsBL;OmC`QiFSwm8A8i4RNp4 zHruMrsVll_+i&qMWG9L!pU179Ee9%Qu+xmZLO}#3<0X||3}_oh^7h{^jShZH4X51m z65suyEgkawx!Zls-seY>n5=Up)-1kMl%LONPB-iik{{+$w)+saD-MWzZG&vB5S)32 z+-b_piV&5w9)G?)AiueMSF4h&JAq}kbHh;zku#SRM@A(D7;!vuYMJNh;URt~?L4CF zO+RIrPSG_JVJ|ocjl1l@%l3$Bn#Bs!>pb{1(w7! z9}pIr3OWmmO^CiwQKgN|EPS4L8IE6Wa;H>N z5}3~8&)=Rm*6VW<64D<#s=(~OHY%NN{E88Z2aLIiBbh#@kGCsrYJCj0Rk)@#jxX-v~JY(FZtG44}Noh|)DhTj} zh~|qObGKJN9XL-yOgXSB2MT5iIi02@p^_s=TP&xRKdsmJp47fiYy^&uX{J_P#h@@&0+YLPVONGy+hg&$0?rlBSB_ z9v7Q!mC7`iWF`xc@M!Gb z(^FBU_Rv(yZBu2*5^^Un6d}urN;H3JiPb9q;?e53oi3pJndf`#z`k|OGR2IZ>GVYX zwAK2G8pXq_V*)u3kTyveb^BtcRRU}_cAU7B?x~U=BpCiQkMrRTwg&@LK!t4^6gbwzLSP3B<`lpJl#T{ zki-$&5tRZ-?&IB9e`m<{fz2GJtstNAI;*cc+Jr#+oC9404*&Ty-&*j&*`)rQ)O85r z!el^3Ct9Y<9^WEoV`qX~v&j}_ef{=~60TBAa_a=))%c`Pz^lK+R&sCh$uu@C@~bF0 zdH#^J<=Fu7+S~JUtY&NJZSwRlv%gsyT4i(3A9S{!weIcrN^vm{1nyrsHcjvO&D+xc zj0S{)$%QD6yqm0FN%)r$ZH05z0*mPeIJsIw) z2DWB9q+F4y(v_P6?pW3?pPzq|;{VMs6!qOCXEp6ktgi1tW;xv%i$15XIZyi2nElI% zn#=Qp6j8}o*7TjRV31fsS+*E zbfIay)K*$0g`|C;5P*=4#(UNywJVD7w7?L4)6;b)WWA9Nc7przTEy38O!-?5Mnw^` z+?L0!)+1iGcj*a9!J-m7Usl?5C+KpDugB%R{_#Qt8ZDzRxG#WuMT73iSvTxl&OA5G zHSOW^ySqeJ}CxUJcJlzYEdz_UUBP>e z3xb4^1B86rn zyOnvIKk@`urAPxi?kIyL-Hq|*Kl1S&=AZiblIyH~Gnkey+^?lPjQy7GW0+Ar(BUJwmMh!_KL?Ru&XmT&~5`$wDNK6WZUc;0x zt*wr%o4?NLJnk&dWkbS!X{p~zL_{$|`-_vl>@-kQEG>2)UysupL#GcrFX)Qv)8)TJ z?s9ThGFsC-8CJTK)v*Btw4+o0EC~oPK@X1kPIL9o#MAv&K_I5|47VS*f?93}yA1O) z#(uJf>ZGGH?TK``$D!uAiMQP>w};^VfUeKK0)N51h!P^MACxBIfPOUP13>W+fdL4T zvbi}40Caa=bxVBpc;~Gby~e_X29?r>Drbgf{`^}JDT7M3Tqby#D{$4?km?|hM^*V}m3$N&Pdm?E7 zC_QMWsJ|rbH!wkvuY5heFvM9{NRG!a#{HV*>H|QP`3e%UE z#~gXD6oWXLJAM>03>3qqnI?NF&li@bGbe|+N`LabFC#}{WXgArh<9cb6qUMqQeS}h zYw!Qkpuq_1+-S=dp4;#66^crc1H*j*LH;oV;i{^lTXihjqsl?zPS#-zW*9@FVS)8NOoj0Tl>yaMqznBiC!j++%T%MNdGAf|25ylJ( z$a;!-0R>?Y8YTBxVjCXM2g$qu(o$|MfxlY^?pDnh*79+JtZEIiMe5XrB~`xYy1}m` z6aoLto!*v%ul~j`83kO*p_A$*9#nGGfa7-jf0dNrj!*>BZ(@h#It9mEu>0o+=rTm- z-{SZBT^=0x&!}O>3peXJ)sl z2p&Z6M7$j-Dl7Dp&Ifn7&KB?=1Kz`U6z#>=|MYjp$+$Lg(s*yxenJ;IR zE3JR$GI~|lwY0|$qT)giJwQ6t2&IZkDO=X6Ex@KZhF8~&HdVI+ zLaVcQYOJ`NrM%c~$J|izHI`r({7R+)Vn~Hk#r1h4L!hksRt19`K-k=q`enL1Lf0f9 z?%8z86|%Sa)y$E2J^u`u8X%)7T={=6_mxd?v{9Q079i;0?(Q(SyF<|6?(XjH?gY0G z+}&M=;O-jS9o~7iYOD4a?Cyu@s`=1&*Hri1ea>YkWvEh6aAJ;$X@9+5y6 z$(2cC!)(~~){c!_4g5{k;P^!J^Bt&p-r$G(xbIj>;1I?CWUKcQ61Ko~-2eL*+Bl9c zr^0j+v4wB&35{_(>bs)&ZTPcpTd%jncW7KKDyON1^g8Fhyr&h!o}wyZnwsB6 zcZ20}0w&l8nXGTsQ|nIeikWRZ+vEPNS&8p-qgb7U*4olE*S_(@u(B9f0MLC@@LY#= z`7Sodc?=8RDm&cyX_->b?~aksdk4|&Y`HH9+F7&FhoNpJLWF4PHew1GF852W(U!)2 z;Fv9zr%GXzz|fj?@< zdWa^j_p#g>w?CnqGJeDLTg{}Nl(#o;^igNurQIvRxhjj91EPKR6GFqLUhm@h`CzAZ z9wqRKAUtTV@RYLs&eQu)cGAn7yKd$$w3t%FQ9D<)uBE233R%$(N_&wo!p6_w!X>aHpOLKl4sHV!sHfdpbYHB z4DGA2dm;F|E+X(bpi5`*ob>pj&Xm!2-m*FV&nBzJ_jL_lpfu8lLpDCuGQ}z~=>)-X zR%Dn3HpfLXEW{L3o3##VgIFc4kC+_O^q22R>i*>u0rL6_U2X*}RSIr+o)e*Q*d0kK z4Vh_1Yc(h#QquW3G`scjTJVbKax%ZVIxy^?pBye5yh<2X;QmbVw3)0n6^PG=w?Y4d z3=Y*u?QZXvY*^tbj~l5tWvW<2D_1ftNupeGT#{IKc;?B#-w^^3gS+6g;wRO_fqplF z`5Nto_Z!9Rg6k-k(GA>@!|Z(GQ@2Xx5FlvgwzeYsX&2+C)6pgPZ@BcyxuAyeq(InJ znd@Br#P}Y|VfS)B^)^Ar`!wVHNw@~Rn3b%gJuL{TKCgV@klFUR+5uR-L0H)xtd__99P)90W(Tc63b%4s$-? z1aqBBUpvNSt9Lih3kj2vO zh}m6>$liL}w=>2~&Bg>B8#bpwhkl!Ho^n}uuPPQ>M;LwJK zhPi_F0>NPIENT$>_4f@Mjh;|dTYle)iAb3mnz{Pp&9=x;*)$cst^SC<*t7N4r~_+` zd@4E|7Ath{BjNCfYpn9oJ>)3Inps>}2obPm*HL8-@ja?R8#cK9#_8?CmhbjBnD4$H zfv+ltOz_cjT3}DiDj8RIgWJfMpvgs11A3jro33b z^_4?@0EkAO%+XF6QG~MO=nxzM22CXD09~!~Akx%&7Q`H8geyLxIbdY}mlmK@B_8FN zD!j^4LjCfAvu-+b+VU8BX#zUFyW;6+vkJDBT=zE0#I9Gb3r{E`SjNkz%qB$jy; zHOSEVB>Y3?<*qyV2STn`KP{$rT6<6R={Ywi&04Q3JXh#!64_>#O-!m(k{l%pE2Dbr zDGwQF{fL46G3)Gm>GsIC7XN%ZzLky)Ur7k2e^7=34ayS4IpxA)GQWtmhT;pO z2hJdUIQ*kp@7uIbiuW4u`8DFZZtFYv_ssigcSBoX`a!_z)Bog1@T9KCz3+C!6O03v zx?5AuGk4t7;fEj>P=BPw6$R*2w>&6TEK=i7LFqrL9F5 zKVerjpoyBb{@tsLUb6Hfu!LHsrT{`#DMe2dI<1hpD-51qT*(U&L*xJL35Iv;rR2mj zE|7D;nUF8n7rKu4XklNK(628Dq6(>r^g&Q*DX;_Nsd6MHLX2zjj7KOTB!ECetzuT3 z@d;K7F)rwE<~UT^R&?=aC@=C_;KrarhK&|W-cSAPzVUnQtIhzfw31g>1YU8Ki62P3 zHx6MOkK#PgyRB3YAB;2QTL)gf@)L<58_=v!?s zfEU%&;Fy(U@j|Zltu|{qcfHTNw`=5hHm@g?7jpJaVxAdM>I=-d0wHX2l#IiAknt^>mp*^9W&ox=-8z8az% zQzhGIbEk)Y0;6fDe)TmL_|mj)QfH<4@gy-`~xF_jlf?O#x0-^~^tCai}N=1YZwW)3`v#WVk??dgc^kqKflGiUm=_3mrxJY%$ zA$D=oosvAsB53@p1uJ{K+8Pl3y^w4}(s?~G#>2o`iya>h+YMokBNQ^JbhVild$OY8 zc#;!0@SD$#HVFo9tsmJrM9D{JkAH}>nK)Ahl}aulNkhhjK2bSH4}2%?b~{bBJ3IhD zU1Rrq@$Ghxfa()sinu)ks$`2q(DeD5v*+PV*RrE>LV?867w`kb z_EEc+N!5Ox>HFZ=^93obSD zEwgYTRRq{YEHvPfDcJH3$8hMlUnhRDI64sV@OEqx1mAa=#T+nbzD9&>AgO{%K>zJoU_InCFU$W=3K?{WeRxS)w$pJD8v6!QacodRhS4 zZ)-34X4l1HxTJ{4LX_9T$K>bm`aAP8(Jzmc{PfRFp@Dr5X7gJsO1*GI-{pdKYNK!S zi4!Rh638356@@3zZhhtK*-q;qDq2f-vC$g0w|n9SfwY2hWQwfM&>Zq #?@({1#6 zVsL7@hrx&ImzbrD>lcL0tVbknra@)|pnR?86z`;VV~P+w{hZhm6kZym*(NVtq8Eh9 z_sqv(*>zVCECYiJUusI1pJ=` zore>RBjIh=o#&W5{{0=nW^qB8O66z^>ez~fBXOZe!|Zv7UzxtoAf=3>0PAwPjM;3J zpwmnP5;EMPTv!9Y7~zn8olriA!2cP-!wcBsvNVWSHFknKP)UdeX=uXAIfjhgWvd#@NQU zcMik{3Xm?l%CW8~rnTI5l{Y(DeV#m_7NBAu`R$VxlCoc~IsO{Iy?R=`mkzdX3cl9l zT}_>KPo)^Xk6o?~p7*@qfSCSm|FQRtM=L`hSzD0Co(NV)-)soH*8>3O#F7Q9)hi1N zKc(WheE`yALNx@V*CRwjm3W_{FH^P%7i=gbo$o%$@ZgdR8EUUIcW?+RHwNeVNlA`2 z)o8DOsdev~^XffeBl7pPU9E^?bHh_8F%smYYS_-+uyX1=O{+lpxYj@GBoDhlYzKmP z<|v07&rW9Q4+$Du(JzK52Bma3ynghlaEK$mqHcDYvf3^CPvt6O86>tH z^{Q&~%vN_&X+2%B)Mw8hJ%v8XA`&j{Za)^?p|+kr9$R;)KBr=Po-nR|G8ydTT^xX- zJ6d0O1-C<_gU8%lx5Mkr%{~Ri;_tbkAV|c@O)1>BA`nE2Yb~q@LbjSR-P5Wi8f=R5 zO#6aDM^(99*)hbFJih3Pe33>M*4?5Uj^_=z-Wy@DJL4LT#~b-=7%ZK|qlAz34Sw%8 z5Y3{{8n@K4(6WT3Wwy>bONfdRL1b40@bpzVsQOgM(Ux3<4r$$g6!j!aD49hV8!(Z< ze3c06qDuw~Q7C1ABVpL7S0E%iFT^s!tvcpMHi< zmEp_V&9Um`bcGm$I+94<#~n9xPOe}5@gZRO(sfAUQF)$(5weK&|L`#hj1D%doY}0& zY{u4}vYNEmnLLLrcpQZ1TNh$yD`SdUGI@`bR|})?ScHXwTWFEa8e}R#13co$-Hbo0 z-OCbz&(WC9|5%JqRI-a_x)Yyow@8i_3-Mk)@?gbJlpq4hmlmW;K?dC(2S2431VG!C zRE~qKnDx54{LGdQ*Z2+w(r|92F(C)n50#nt9Cj$KsW|ICUzrkARe#nR_D#GUK77OR zSuStnFwuB;pyy-g%S_i9ij-6&d%zEZ^ym*V;zEb_EZ$4?qpLNSlMfSU^Xb+wrjV0} z&+8`xeMDvZ-&!m1Tam8)oH897msgF$3!edo#L(>DdI(3L4BbHBgzw*S>j)CVSe<@L znC+3-MppnB~5yO8$hsOmVn&^1>Xn5%jrRkF7k!4RQ{bi2Zi_e|3Ra_rnLQEHh zxi@^zDxqJSjoq*(&Qh(SKL86Wthv%pDL2fS_1ny-9q|)EW|0T__V1N`|H{ig)hD}XUdxvD7UFiaw_adIi2SIH zhY9*oB?*SWIZ6oy(O4m`8!6}_#6SYl^s4M;CI0->#DQ#7$B39{U9Pf@;B#F@a0rjF zkbKxp7R-wpl_sk{NAyqI;sR6hA}y`o)z$`+89T>%arfHp%nnz-cSX)McD;3N))p1! zW*i$4D#P9k_0>AV5RF1b1HVojGd z(T;!-Dt^BWsP5M(Yl}+eF$_M0xi4S@FOOQFwou6cG-;&qN0}2LdE>po=#;u2SrpjS zI+^d`3Kx9wz)`Oto?2Gh+geUZo0D(xg$vzZ#-oa@L#_PbiNvQzI2hl5{hdSD!{BKQ%6DORCGRFZPOlwmHc(tVxJwYivfMta|11-TJ&aTSxrm_Us9Ug5H9> zw~r*0KEm!aG=pQvz?DXOsqqTj?u_{xY8lH(2tsDDg1P(0MqNp;$nGmq=Woqn)M{;= zmR4TkJ+6LNcyE5%LTu-u?)Ib9ek1pMnaI!FH52UZkW0q9n4tVd9_4_TEngqYib0m{ zBVyopUc)-$0RW+&8|IiCqSsk%#l%5tL-%0jhyw8qJbp+jV$^KKy#;}Koj=|VHwmn8 zX<@wwKbU45HC)JsHNoEw#YKyIgYd;2sq;KVG8!oLy!xS~4MQqI1VTo(8CO;MfFVff z|GQC@!OZ26o_Tz}%SD+;Ykn7E8MDMroSq}r#L`fltfYN%KQ zb4eL<2l8ll-R6Bma{|`;F$JU6?`Ma>nO^pXJxF7Z( z%k51P8i!IrlZxs)kN_~f&Bw_rp_>xH1e6A*)D|)rrK6F_Y;hK|zoecFDmOKQ+u}Q% zx{zW<2hu)7d(5XjUZgCF1Qs1`_Msm9%sx1hn35MABXK1GHJAXDfP_X~mh%l34G5#- z8}cla2*uUzq?=%Wk>AM1KhaG;afB=F7g_C5St;ec9z@z(NW z{vo9mEt^Bcojb9U83IFz#EkznR^0XEC1!Ln}A%671^96NeGc zXK}WcS#d&uq3beV>Zluc`yL3{;UqCy(bs=%d~RE}U^)c$u=5EPuh6UeooR{1PfD<# zxfe*EfEsuDccw+KXhiXFliDa&3~+-ySsKj~ z$#aQrcxOazuuB`9Ih848VD*C@D-;;Xl`NG{2mcwD>Q$XyeMUq@biDNBf z*(ndJi$zy0!AY^QrJOD#6r4)!Rg<~r)nD^b7=tXBu0N#mGA;w; zISK`rIM%8uo2LN~6ZL>IosJkz%<6p8Da1lh-<9iIvtfEo+fVEYb zRZ1qBK83ebU(pd@2NuDCs{({v&ujMj?q1eAz0{vs)jL@AmHI7#zpxCjU&?%?qMU>t zm};TGgjfcq?+YhOZ9x=gu5Uoz=Z#yM?QyTdDy)3c`B{DgT|A0bxg@2~f6PSHUKyLC z1<|ITFJ%s+#$sTz9(g}As#0L+?O|(&kgPyaCztF} zir-^P(9`oyiD`e4|EC^b5FOw50>kHXwc>XZMch&F46}SR_?vdLzyX;Z%MR4F^8C3oI?s;Q!cGpGs~AI$NAz*9Mbk+6ewCBa;G*94*L?|CgFa@Xm&YDo7pyQiPY^^c z(E?Zw8;)Z*)$H;kBY}fKBoryhIhf+qGrtHL%6Q)@1~;C|J%Oq`(r1|8El_dCQexLO zre`tePDa~RmmbTSns9gv(4bI5ZSe4T3I6>%JzlTNbp>4hWr-^5l`)BPyHRx z92>#6SgkW$YTHpeVQpb)S4f{qY)IkIa89pL7o*cWz7UE_FiNp4+v|SNW zZ%JLfW=+Pm$1DuNij)STxk|SWkInpMdKaUU{T5??RCxZ8KuXOMm#HJ#9h1@gC!>MT z#1Ac)`GWAT)yc*KrHI9U{-N6O;nsO*%pFj4*7v6=u=TgKJVNXfTxEr9g ztK;9I4uVN|><|knORPkFfE4@3aMGs858(Nc?F768GkZ z+Ri7_-t<22;_Ehn6HNT+2Tbczd6<$u@4QsLDxYHNzkwv141imld*&!X;9d@2_&m3WP3yv9#g z4G~gPIrI^**S2=aUY~?q08=u@4M~&A?EL1SlQRmaJFrl}wG)zjtZ%yKMflpIrBtX5 z*T2qqIH^6^n>dHf{u_0#R@C!iSW>gqhJZ>DM`RTioS?e*_Ao7p?Y#c1<1noBq^oUt zie!N=kQEKGHrHP2!grlM_~kf{J`T82H>X;u3`>;SxzrjV=;=yCbo%mn)l@UP`lByN z6XblGgIrif_q>>DZWxuoPItJMg1Bq_(9c>+crebH@kOk-*D>#5ApFs>|+Bs*9fN!@jDRa+$dOhc)*D$eLJ2yr)}2)md4p(a>(DSU*j<71ODOxRs3IeB8sum^vijL$vka*E?>lPvEOntl zXb$U|Saqi7thpY0>>RnifYQ>$>OV)Vpq&1F7SS(U2gQ4uULb3m)xXllY6Klj+s2xd z;NI{cRa2Jx1FT-VnlGZ>cb;ElPpEZCoAycKG-EOzyf!{wZ;Z*o>y;{9se3`hWZDuF z^(SD{?VI0I+`SqrVh&IdaA&pu0KHdkw&s+JA{UhY0ZcTOS6#~L>Jq7Uz2nz(H)W(* zmd)0AV%TN_0p$p`c_cJK|VM1>R>?my`$tn;L%$-eOlky-BcB z~l5wQAAucX%05J&N zIVl{<>Lb(w+ibjWS5jA<L;P9+x9Fx%Tn$`=MjG-5O9_ zWQ?_uI}&#A-NWeADTq02w8(Vc1NW59LHFARW0|W19j3tfc}|G(?^(@n747H}P z-DtmmzjDcJa>IhpW(({-GFqVtW53@iPX}9JgD`w{5?JL#XE!!NXXMX9VlgqwWTNLv zlCWz5aDX(0)-o(|VTy7N4pCknQc|^1 zIe&+eJsJQq7=cRYP7PM2ZJ31SVt45azOboGl^^*<77ZhiFXf1{$yJIa-HgjLGyV!s zK?&Q*y~P;r_<}i)-UKf?J`G`fZ!1(&%fLdm#4KTv_{`5;G`{znY_UkF z_T`q)10F_pUrDD$Pjl8_CN8;HP`xE&!y9?|a<;wzZdhT7 zd!t$X65ies5t-{)>%XMpG@h?Yx1<*MpZ>67jlX&56vr2QN71tSb7Em%)UZ}i z*p4eKhw>!G8m3&PBO{F-HdvCgA`Qv3HC^4z*m@z`I$NLG+uhEn{*7cxLyA9t;(qRQlfx;H{jhQ%#ba$4U zw%N<5pW15+kV$+sI*+^yP9@*xY}uHI|9s!VS=EvB_Qu+aZb#^fQ+hSi&;g)988qQv#!z=u-+xY0?FjJoi(< znSO(ba@l;D(#d7aZFlao#WZqx0y&PxFhvs)#ISOUg}G(ch`RsK>X7DUg>kEI%%0;w+&^r`Zdt;?S*YE?aw%*! z$Hc7C*{j`CjR!c3(Big(Zl?>&6=6mkBPmkU*k^c(Q|pU` z(J{2uF`5t&a9AT6O*=ahv}F3h`eVKn$D(jRo36_NKTLC+(e6`XaWWhX0^#&%AEcvm z&i-3QU=i=nijY zf{_~xh9p>hUz~@zv6P9<_d|bfkpt!Ly1t)=4!Zl&p29falvB;tP)7FXFO4QiK{e-y zVF5-QA6LRs00WKElnCo0Uj?J;l4+9C#K}dWa2?T=9pDFH&rG61EK$M*pqIp#Y~@6^ zd5{uQj@yMqtUY7s2l?#t~~0TE8AvS``#elCe6SJJJb9}cKt!n4hAKHr#NQDI#M2AdfmKts1= zzzyQeMzCb1_t8=J8;uLN*9=SW&J{&}LWf6Eo|9UU-W?sehiJ0UdY&KrKLs`CLgTm( zs}9F=8w7LiqhcS|yrP=T28`d+s)jh&-#TRl(y3|zXAKCNQvcD>9z)ld*O5$vo!+9b zBw!|ZI~e8x^*?PYV_d#91Yb+QW!rIBSPX?D`gxmA!zua|Kcc)4esGF_5)@0vwg{*d4s8zaYC0ykUL@M2KXT^<-A@6=pB!0H*t zFql@uIyKk(eROjKMPivHL96ol(Qua6E-MKo^pbBlu&{f(%U3CZlyDoX&Shv)PQrDr zC1F4?;MRDKGXM~pPT%+7%y(mY0Q>=(IPe8S zTkj}LIJsps0p>22Tc@&4<>|c&YhIIDca@Kcl&`<6-jJ6S7oI4_rV(azmBgFOQOd>HbFq312$D8i^6zZ+XPY-*Ornk)kx(+8Iy0F>rO@Q~KCKWR;_Sb5ta%21Bw^$kPB!ZB=lm z-B}n^oI?x`i9gbZObT#|y18*miWIB6r=SS4-9GZcT(1xKZ!u$ILqnq^^2lu0%-8HT zo4f{sIS%iO9~j~%sa~a_6ci$y)Dy+m&IFU0?>yhJm`wK;ZPD?G=rW7D?a|02AX%rb`ZirP%BfK%~LDG0R!KNLxg0WQNI;}e`q}+EPbS% zR&g?iHRkmG$2UT=A+Trk1-V#%3+5#YCh)S>cK~qM{miO}h&{Y=lrxf|6pSJvb}TNY z7xI*#srz;j|1UBQV())$&+U4?5qs9{Ga5h_ER5O74okUy5a2o1D4 zX&`a`qu@?)XbLe9;0A#c3MD-1SC(6NmjH=CAL}w}wvw&rxJQ7@db9lf=>jTM#E zei3g{zwuY)o?+Pp4v!Z^xPm~MVbRFV_BrR(HbD=iu2LUPc&y1?DA_WP{rBf;J~#j@ zl;H{JHz>C7bLSoI{R&e1=MZK9IHU@@Jx;6;4)FoLl^OQRC*H0sz)%ajeY<9%0ljd! zJ#w$d@25JfG)W!ZNZc1^H;}DwM%WcS!o_wb46mfzz`vk5FuFN zeEJ}+qTPt;A|{M<$9YFg^Itf5!jcX!KTuWx93)TxDJhNmgw(UwZnv_>>h@QD5Yd8W zZ+^UV(cPryCuGjQcGrsb)3u|w>C5%qDa6;4l`^8#5@>wx+H8vNShWuGCKsKzZgxGV z6(-sraoq8IGPYChT%Qk#9#dbf3AIEgx-pZu`e+<}XDSU0dQ&F-kwP^IW)u867gQU| zi8*P!7ZNaAb3Pz!rQTi`Q%(Ia&ngfmmYYDJrd! zBIz#Hcm#*aa@Koa3c%=a{mQm$3vJr^1bYz<7`oq1=y2R0vAuNHqshQf?V-rH)%Y=g z8>d^O{4!y#r;B)Z{C65ltIDI9#G>Mu5Jc;xMD$0KyWY*GNa+qDln{Ba_CAtCg z@xe(`TWHt+3QzA8dx%_G&Sy16%>oxfI!Ou$R?0cz=Usn@%q0*!O3uwB;IDTD z>lO%E@xZ_+0lLhs7(#@=TE7BEizOI0B5U*g3`g`#9zp|6%&-D7laYAh&)s}$9%AXF z{l+~wpsr}|>xZrq&xj_BdiM;WS$u=lhB{1aPJiuYXeaj(C;i&r@uQySN4cJSqP0ba zgO<}402SDqA?oQ#qOHzAf&|H!$CXu%g>=x=M7R7{Cw<5G_t;ICvt98x7x^nm#Ck+N z16P~t(K{3h^w(n=GoLpkvyCK)Mxt$fzbCT(z`3UjEPGPNhKzCux2^^ZUR@zD`pil| zPbap7*xx(w2w6NcBafyVFoWPCzum^YtC1jM$_$J^i?p*AQwlhG2A6-y{j5zsqZT|O z!~0I$a=h}hP8n^A0ul!yimca#O8fl*)RCJVy~IG}6Lc*}>JzUh>bu(!EQmQ~7MH3$ z3KUp*;^M*Ebsq)=HmNcd3v#hYF-~Q%Kt*f{sb1+a>2RbkrKTibnP6`qg$fL{I7EUQ zO=}&8Dkj%bOpjY-XN-utijnm{E|5v$uHJM;Sn!qO#PLU-jT5%p2}L*^lxad@qydpB zaNS4Azn&$_sLc;5A!NtjR4ea~4gWc@U@a^HS_qAY{>UTXbEZa*JdjNjn*WsrF?;_t zgF&hso`+IcE%4hy%Jtgie(*iep6om{+ih8znO&DtYtQIKzOk1gxgpC#6TT1k+bij1 zM!+8l>g@;0hgceCatxAWRVTXqa-QED-1ThmbRME?Ux?YgDNp`QFNX$oUg>+w;8PT2 z)RAgh!NF=aE=L)QGnlB0r`h?0_^{A4)9}g6*x>?D6Gt+{c6!@(Q?Jq*$bFZbVKvp^ zGsQIydnh_MW;_(Qg*tURFCq7d%##Rjb(l3pIA6-4M&N~^uF7@Dy!CJfNnZT;VDy--I)WR7* zA$YvYD>7rN10Y%AXM@k*Qw=pp9F|t5G}DA9%`_&j)CIieT?)!3V@hVrehv7Th}a6u zhTWVd;48Dqq!?v9UMK~ikX)&t#3ibsqF81ILAbgJLnQcSmelE79@tFrYpD!Z1^noR z1R9(TEnVeYeg=47w1xloS*vbKQl2v3Jd^aa-C!}BY>(?c;KN!_uu;HfT&`O<>n}F;u^M7u{7FD1x4DyL$qE!x9hO3LdA!}?!h+X zQPCcw=?12Ht8Ww{@t=7+Sjha-j*4Wq(u+L}DF@aqM#Z!9 z=Q=|mKQAV0cY*;&F#M!Zno2}M5il8k9eGk^hYfW;;%R+N>PBcon!~Ee@oD*S+c#o) z1tpG?&0xK?-JQ2J(ZIw|%pmo9t1B$;eSgc-ct8L?S{7D2{`&AVdd0OkvXQ~Vdoy|c zvx3U_8&aYw&rv(r(0V=e zDSUf-%j=QMe&n~y^F)ozBa=&NU<}FA*x7Bg6)fwaHVuKPV8vRam!D=GO00oyiw;_BZxz zW9uzpNzXfa%oxT9Bh7h(z+FjQNnsql^L=;VZ9j3z(|t*sLpW2nJbGgbX=0D*Vg^m{q8%<6GYi+r~^1C7S-m6k~1QWZJM4a(k zMgdo8n4a3y6-k%onyO-U`b3(7%nLtV?X>@>8>@}9+ zVO!|wa;+;Cnsvo;y&u22IO5(2f(RM8G!IM@Ac53>j7W5Zl_99vE3IZzXsa&W>HGkV zWdIXmpb)s1Kf*I08D}t2*u?iSI5(NW5t_BB=CQ)j$vpiyLL)=PRnZH8=%1ld*^Cb4 zk6NiUqiEAiXEt3eq5phNuGDD=^-D+W2Qtj2ZRafMnY{b8zFNDp_{<*o)cwh_p|{{~ z4W!D|R8VoI6QR2}J9;1lFvkGn3{jv2SOck3j{8TKCQV{cFfl??HAqQgMC+?;p%N98 z3`x=qQNA%o>W;_6Z;eA^#ghN*2`?k`jBw{5Dpl9eKHhO(EM7~ikGo__wUmysmO!KUQ7N9a?VkJaS#6tW6(4S9CXiXdJ_l*3m zXObHSks!Z4l3~KotnqL!fk2fMxp+zo_S9rBs&&q%m~r_3hSGArVRKo*bjcF9o}=z z*ycmZ$;QYvpNy8J1r{$2ijtv|XYv8hvi9okobaMJ$I(_M{Sbdy?w zU}57jaFD$GH=`smNwg%c8xPxu_s)lDLV?=_dp6s3l*VRA{FQpREx`pgOe)lNQ>AT_ z(KbfIU&J9|Y&MO*b38$yLu&q~#jSOD`AfSq&1-x-P5}uNSKzozWK6Qpo~7h7opf*Q z9JUgj^ATU4V;ASv^Mk(9TnC;urr^ZORKs;qYtb{C;B2%ga+D0V;0^?#c5CVqmNqbi z#w->ul<;|wfXaGCPda-UXd8t?hYT@mc%5fjHEdV%k_?kcpS(Doz$VmYf?Bz!OAj) z#DllGJ}o)E+VMC2>(FOB>oJzt`3I*udMLSGeh`JdWU#kgmX7E<9gKP$6V(i-8L#6L zXZ)K^^&W&!U;VIyCA-Wa{5@%+;!d$~WK9#)f$oZG6k8NT4j(axQ~f$`&UNSi8SDRE=D+Wp*AqR4HNQ))S)6hlChuvA zao!$U{w<`SxU!xK@|#u)dMWSyl7`!v{{%WFS{Xs{q@uM6>0j6A-6SJ=*-HL;SDG8)Z>D!B#XATprbmrTI}4HLXeC2z}%HKP}1f+HaXMxf+?eFHt20B6UaA zmVATA;@`sj-!`|D`3;ycGU2VPedS0J>&R1S3P-1iN8Tz}@tq*CuI6voNe;s|+EVq=uSw_5GbSQ3m?8TNn zB)tEXL@8#2HaUH~$<_zcoATeVxgB{p_4q?6Kzx%5EqHmIA4VdagUl4Uc?oWE#mpAV zU12Ls)jMfSzM-%uU{+wb$as+`ZR3?XdV-D||CNThoexXJy}a(J6nmQqT7cP8C>J(BJ%V}}VR zSevaiSG5-70P~3qwb{CBfB&HsN8{mPd3Cej(~uSF`5OG2S_U=eSQU#W&UD7ZMR3jS zvMj$Id4XTnvQkjtPixc-X|}N>a^iPHue;y<^HAh0vGwjddOvK&hT)rc|%ObA6qX_%; z7&>nVH(v@!dDi&dovRNfiiXdynX0B>8sbu>!G%9w8iKk-Vap=^`Mv+99!s#cGq~LB zYHUT_@VYPZcSVkX=$F!UQR3#6PD+p|p=O+3Y9aEu>QjKFziG;Ip$vvy(|ma0!=zss zr}#NpY&l~6_A-QVS8)<9FP9NeEu12>%EHy?jup5WZ~w8a9fPB);C;$n4RD+M{G|%N zi^2)ZRk!zZPF}fL{I~;(z@BuY*1;yZ*BQDpew#g?nj$hPv4Hv*T?b z-cKZNtmUd?%?zb&MMd0^r1l)WxqQ!?(GPpCSoygt!7w6)w8zR~1v@NG4p2BVf=r4q zH(bXMa-2~L=zUy7O;oDTQQCom@vhiv`?kL2OO@_25IB=i#Q8uqW`1z za&Rb@G|75N(1ckLSTe+GP*P_0r`8rIsegu7`+tVlcDnx>Ui~@$Ib?7AOS-%MbI6YT zbI9iYbIAU$AE@wS6w5d~jf`h1_u~h|vsdyevhT=R@DDgt_)#|6x4^MvooTw{xq$w+ z$d5r{s!_&-HZx&0KwoKbLc8Ze-;$7#%cLTL&-Skq*Jsa^p`z;9gqvvrFA^Ekcn8^x zL+-VFHQ!rp=36Bwo4t!L6J})<83YcFt)5(R(~6Vt-PB6kei|mxdeP7(`5LFnAXU9z z<&|cZXbiB_*wmC?jz0~I647eqefYKnr*Uqy2=C(Nyx76v2FY{nN7sDi&pz-BCH`RI z%5UmN<7xA|*2o!l>|>-vdZjKoT5->K`&;7pi?(6cHIt_N0aYYm^o3FbpxC7GgPEjq z1h~lRfdN#OxA43;%;r<*bsaIs{=p+lwW~FrKyUl_b$$_sn5h9}lBsXXZQDc(7sxeq zq5D(BYGKC*XHH7AS@o-SvT;VHl^r%oSN$rSf$KZEN8V4+3&#yb;969wDA^FdExkDy zFTD4<`i1r_p7Z;$*~a-A$;lT3uS5UPPo9Jr1M%L3U!obeQ%twshv7N(^S8eTP_q>K=6+cl@T|_91d8Ujr_WidwpBiU z24zAr9~v5FG^Q?uo!)FLPtl!ADS68I-pv&9TV05nBoQnMxZQ{NmSe5FgS~A|cIS;u zTdzUCq(fvg-;aQx-Hp7Na9&_LzQg9DG1h00J5l#zd1CPo4A;vjY>6ZioCx4um|(U9 z=`()~d+bfJF!42jm$=UY1{T|lixL%3^NzZuXiP?J0a(o&=!%t)%aHjtk zOf1@oL&bnc*q_v77^w+*$xRXWwwKe9R*$f$41`JAOu>Bp>Xb5pFdw!qnL@)qH=Lmf z2u4M!!RBV>QaTAdT6>mwCrlyZdwRAsGq=T2D>oLE$%I zMNnXN5P{E$Cqq~8g8)E^V{W&BYYJr>tST|wcv`Dz9WQ4IG^KMMsbP7Xm~^-d1U+Q} zi3p*az0-;drX#&wD^aBjMmmMvFFl}i_Q3xpXwHD-=uH%TCAz=M)6O)9$qNrS4oG6n zFfhb3i)W^FFF-PM+=4n>Tig2}8F_jr;8g^PPy^}UspVooO?TwA7@ojXJV%Ru`bT~W z>gOfbTY0b)xZb%hWOu?N%C7q@`(gVTjTUg!t=KZ%69BdDZ-)+I}eWQ%{f~3e-zD1ICjx%qJHzq#Q`MxoK7q9wzrWt z-uo}~r3=>OesTZ1;`&X#+44t)rs4vETbS~O=%?ZeWznP>KX)$!_8`9+C%isi?P2E+LRI~Z$Frc4;1wGM zFSvf-KrD)l{p(~2soZ32|06BoZLCja(;m~44uXPcD!1tX8TM#A)SsLX{W16Gr@d;F zXMI}&PAyP6H9pXH^%yIIm}D5*2SWlvD&5^M-Ze#y%v6p(0kd_YCpNTp?(8s-yyNpv*$k(RpQ1ZLi z9A+YFI)(QJ-F2^Zf;->xsJA3s_DIx_E;qL{vP7RR?d;Goyuf+>^O5ii^m3)Kf>cEQ zRm2+kSgA%}Qd)TZy2{ha%-!1$WL+E&HlOqv~X24Q@(vOEn9_{u? zhJ~DbV5e?4OD@!ibL!L0DBu(4SKs)iBu+Fw>ZB@STo}Net*4;beyaH6${ZTBh+xIX z>OKGLsot}rAKA@4|Nh5uY8QU^AO=`^Asca2zDRr^vF~P?GCAUMOxnWoYq5Jt>G-L2 z#}FR7@a2sn+$0T@e9tj7JE&#a50kt1VDq`5+#j`**N)wnBK3Z&uRXl%l+xbNi#lF) zx8}*cW_K79F?QBX7w#6wZX9Ygg)u!)Wq^9%?bQ5JKd04jX~bO}jY?Z)C7r;-4il8|;))T+R{ij>9;r~l2~w01ms5*&YzO>)WQjx-uQESMDS zN0>H8G4?A5wQuO#+8{B^^6c<2cOOsu0ei^?Wns?ORx`5{$kKk)C%Lxh!e1T9iM^py z--3$-b~@ZF$jC~PJ=mX4j|Ry`0Q%>{A6aV0ed8WpM}+SSieG~-IV9OI88~*+W%Vlk(L? z-@@6mPb;SagEYs^d>M|FZuFZ~ThYz*^boMRn-u8WE!oCOg2FbcL7tJNv-!g_fyl%a)%Udc!mTJO-x#W?mfFq5!dEFT zM~`2clM<8An~c=k(Lj7N1>{J3Wq@QRdYfRU;$~t%f_7d1coIWpKLFInUp1-TsV~qo z(MxK19si^N%$7S@5k{?y9jQ+Nn0le86VBn>&I8^Y2}CT`!LBb2>$6hd6~PD{(M`Hz zSNvjPLXMso0&|8WeyOL}Du@#mFj&co5@*i4O>t+6Dmq;$B{5p&$`&3eOfK}9)>&d6 z4K(lt2u^}W>xZL&gN8t|oXkY~f?2neDT8G*tPd|F{&(d+h+7ddEA8l%vsy}OPNhAVv$ zf9h}#7Pozl`s+NQNFb^_Q8nh8OA** z*>lK$uRp{}q=|>#U?l;P0n2~MsQ~oih1`FixWXrI%rz%`WlP5Qp-7*JLd;GGjIX%e zb-q;>DdWF6k)^KY-Yet%yRDeL1d+Gl7#_b;vSG1M%^eX&yZc1fYTN;s#@RlfhQ1b! z4lc($rAtsI^}vW&g@$KHTTnxK8J_pRZU?U7cE^Qm$@5LJk^`?)s%CIw#DU_oWN1u zgazYEbpO4Z$p%>tzH*<7aevLlZ~w+LJmP1tAua7S35oK`$`^;P`0kcsv)b+LWzo$XNbGaOmqj+Q-%cnp*Z1J ziL-(aB`^y^uRk3`1-J)$)9)T%*qr_fWteU@4_G96OgTMK7sTJ5T{YY3E2(-iZK3W( zCro)#)nO+c$G{7$YUsDhn9p+-Mc6lB-04KIHU%Sp9B*^u!9u{!T+nlv^vl3A*x0s3 zoUtOoM_ERk;Y+^HVH1-$Pll6cz^dn z#{g-^#|TnN2Hsw&*Uo)|8F#bU()$i59fV*OfA5Zg?*p=xUs;Na!NS@J$g!WAB_67} z-T`WVW_l$S+DdzRzJ&FfMNfbl-|)#-NUb7O-7LHkO+PlJ07A`1UoRF#tf|ztlZpoo zEe%YF5lc%%FIIdzS8#MxvhNX?jkPRm>4MnuQRSpZ6C^UMoDPdCQ3e zI;*TkMrSkZOe?`jxzdZa^;4{ZqCgh(v#dN^a}ejY)zmDXb>u>mWH>mZ@^*V&73&(I zc@{&I?JQ<3rdOWXP=4zFOGrskEOk@z?-T(g$}`xj&CV>sWtLu#r>PH2)LFW%wnWo0f zGo&C$?Mne12t>&@JNVg@Jwu8~*9jK(JqB6&e1hIsNAtrd%-?@&!;$u;w)?<|;1IM4Y zJ!5qGwz{rAPvJkD?D^iy{vZuRe##)jtaaQ6!ieneq=TiIl@|6#m& z4P!nKhxb-!tOFdf|8!PTai3l6xgJtF;=s03k|FCYd9<*@$})x?VP!hg1#W p=!Ocbn(Vb3DG2Q**0s-MSx6b=TT^uXE1cYp=cJw@%!L_exmklZ(F2RnODxEh>EQ5Y5bU#h!} z5;Y2TQ#B?(vMl35#nCj72XcQ5TGrLS?wV7GcGx z?%BKeQo>yHfB3xB>4$aJwtnYJq@WeAj#OXDqMBB{^^s74mG^%d1Qhq(bnQW*8+u%S z4ZdZKFQpVqtTQnry+f3VwI$6_gnY!XCfvEF#>ZOVo%@5=6b8kQ!~;5f`s=Unk_CGP zsZ37C^XMLwJQW8A)>h85=g{Qb-({h+sLGj{X{sZ!fhpXg+zLip0rs|u7ftw>48gdi zwl?~Ndj`LeILu_W_8NaYoX!1kwHQB>16Sle zpGk<{kGLa(gKJD_ZSvh97hKw#D<##bG9N># zQb)EJ-EtRnH5`kW;b7*)YAO45c4FfC!ksY$4SDKM`6_Q2iO6p%wZD3%Wgwgp$3W}J zJ|UiXtM=u?wTi0bB;D;+F#LTT_$uIrB5?Hjl@DVOS6EOg;Pn_-KEf6$uSm^{=ouRO z0X_A^wGA^i{2Tb(k|C|>!yc|OYQ!711O~kDvg=x0SzKhvx}#Rt@V*vGb{#2eIE=pA z3tySo%;F>DR_8JY+&f7#S`14<6{m&WZ`}=?`vII`zgXF7`*^)d`{=WM(CAmH39dI} zd|9*=?*K}()P!((E*6HwK-`#RD}-3oK$=aQWttM%1B2G25(ipZ^dNV?Thj?OLxbLv zYv_r6F}nUd6DdB%&Cs|MCt$TJc;mIjW)dK*cN zwyIV5M~@;1SBiwDBQ^WPh!@2-*PCyrS_;Nf$kcuZ@Om!ahrK`94^+5pn$_syP;Ot0 zG^d>Z!npiG|7MUqm^nWaf6$YKqrSL?L4lWu8Pjy&0QXTzmVq8qOva`SUAr2e67&`| zFmQ(1>`yiyS5Kyc74n>(xtx_Fw#L%Sp)pMfBwS~FGC`^zYsnm>#Mzn2XNPHV35+^k zJt}oboq?drhFKnTK|!jjU0pFmYIC*5B8=7e+SLrAbce0%_Q=t}7D%$F*1H)KySRFZ zE*tMyIaJbAE50~ou&`6YRUn!+vvT|>ZsAwp{mPK5nx407Gu<<(UT2Bk>|B&0g0>q*{QHO8)4RVvJe#n8iGe_45g+j@I9XdN-P2 zh6ax2J0)w@u|4<10>MIxy3TlaIa>N`ed_Lrm?GnNvIMFtnIu^nbGE(kA3dWh84qvy z3peuh&mN`LhxZ>8nF^#5UVUKN{OV@mY4@cHwMKh#r{_B-Q53ujAviI?b!(!iBQ`R0 zKU!3FZJ>!?b`zAuP(k#S^et_^N7}`#xeJ*>B)+0%{xFhVQGaS!H#dJQLeZ+Jv7htJ zrk~d-dRO1bF9BQxvIlE-_=x2E5fMny@Uo?x@(5;XxcbDJ_?O$0Nn<@F(nCyur)W{< zHt##iFxvxE^x7{|v)_z6(>q-rT^DWM>?}%Min(*s$?=Meq47x$khlPGv6MU3+E2EJ zNuyz!Lpnvv@N3@$VR@E8GZB3qbEm3DmQ6m;5Di`Q#i{7r}Th6>yNgQMa_n1kc>eF_UW7%IWA$2zLn=V_BW#cv+%i+V{ z9;n^lsY~X8=rP9gtgY5hz+15Gw}Y=n*O)hH3ud;n%bvMFyTvPiGFm zSA4+PcooH%sqiBIz+xj$iio%!=HFFGK|1oHqa6p?t8PJ(=p2^uuL-&LG7CQR`gWio zi@~FmWU&vD?B8`CJqgZqV$!e}`omKf@TzE^lQkWE&vkL5vu4<3E3qQYYjKR}(!TvJ z`sQFzA-k~uXhOeHh=8t}eIurDv^VGmS@DWv?}U--eAb-W4qS)KFQza<&B%Z1JlNH}rv%fZR@)4hv%{bSk#w?4Jc$Dr zC4|eZ{rmSJkbom|5V7R-^Jk`vDN8YIU>%)}vShYWGlA~S@~cS{U1+X))(7I`#4yOtJ>FQ8`#SyxR3Cmi&%WW4*aAYxtRBB= zx19W?mTNt%U~!>vZt>bGZ;M+Ky(*lEfsFh-@bU4lVy6dff_xZ0+T(N z6`HRyRi>E666EB!?WC!eq8r$E#l z;3wRgR7rt*-%?>b_DGjEE3K#u&uBw51m-~yQUlf|apObH+w>(rkYF-rST}PHR+ z3B6JTu@T&9bgIPBoNXoi=;xg)_!D@%V7?b#J&4C^v9pC9{4^m}?ICj)K4xb!t>1g) zHclCFH9fX|(@et~u=4&&K3wkFfh3|*uCg&Jio)o?dzF9Wz0}vV6!Dq)4a1uDsC*n! zpVcvSQe7GFq8GdQk^6|k#}hR*aUr$gRFAvGkl?I$&42)CdlIvm(fhZyV1GI}X25_5 z1TgUnt&BC!*d8J8bK95AnU@3-J!kN|qtwivUC{t=$+p=dNWw1Y3H^Zy;qP#;ifEM zo9eteY1(@a&oy1IfLkI~F)92gJ}q+Osfc|XRpE%(GjXcndOom_a(SHZI$v-KnlgXY z%TZfDRp`ItLq%0?d8c^5CtDX zb*)RL5H*LH7fpv)QkkKeH7oHIuGnRQbMJYHpLD1!sxJl)xC$r1iqvL*R`7+=EeJ08@t3z3=&$%24C3I!6Egb&v& zY?+MKSaQTNepjTkYG=JOZO_zj$ANlKAd&X*QLKsIl8_+cuNN zofde#_)Usl>PFu{!)y*lXRXd1H80G2dm`|dgCn`jeHgWlY)|j*Z~bh%^2)ctSy;O| z<_}DE$$!UyNSYUA=1(}zfc_4B(?O+~{QjP(`mNh2l|Q3@Qe>rn1B~>k_UqjKnSP_$_1+qU zdMSeco4(_m&D>^u6wr0CwCT1qID>~uvG8G`i!zzh{#@~{M-fU*e`uU552xoxgPcMc z>Fb6RjH~tO+WKlMEb0Ot`8hhJyoG(buFyG$ceu~2jMW3(d{lQ+=89rD!G27yRM|bY z`DbZtC@=jdXgHD+jX?ZdkRrF&JWG~Kk286ZjBT%9 zG|zB5Pgu_<Qk^aC(-oXn^&(oV za)39`h`MB?#}$b7H9vW0Y7GHt=6K1ht{}$S>4mW9Hyu*5vBXK z*_;7%Ql9B~7I_61RrvU&(`dMI^8IOJtbw5> z%%Q6jsrv4cKGCMC0QSzpvUnUs`cZN5fLo$Q`zG=}MLfN(NhHn-9%bbAD{kJj$;!Z`jsn<0m#;HkNvkn~Qmf}_)w8RtUx^RUF-mt6fGl0F`c zF#sv%J9*zbP+IqdC)5McHfzglmt4kyx7KF|W0=(9xcM~hGZ`LXr$e=7aJo1-lg!BK zr@qq?`B~>@-Mx_9r6v3!FeU%MN9Buq@orG!r;)3;oW3qQ=su`TO5JGa@ON`w4w@Ef zP>kl@>JKRyFZQk9O3+>X5Z~Bt4oR@B*%*#XM=n}3=We->t;a0}h45tt&2|$;l@(gi z@XTw{C&j$3Cse5(u(#WVszVa_p}qX27)Lu2N+gK`plNYsz6;(CwblPP2XqkW zeYoyE9+!3jaqdKb2!N9IoY8x@PUd4Xy}o>Q=2u8AKnEs8TO6s!?b@1^_9#zD3nr@^ z9yi(`r4+jlMW@I9j?8(c{mYF62bKM63Hwd<*S3*b2UfziqVy^0gV<)Q{mH}2oqlM& z5BHj6QcYX|g7ucaqYIZGW6Yx*UV>j;m%Cl4-#4T%PUxj3u~X_W&vOWJ2ILk!`O?rM z>oz!CYYU#(zujL}s-2vb5lRgvaP1O|Nih{J>?vd74Yn6>Jy{+9MaH~PHEB6P;o9_R z!E72}8`L+>U`EK}{otv1^B&J{O5Fd|_5M=lvO!0MpS-$u16y{msUX?t+geNRBlL-5 zX4*7n7STqo(rxhS5UwWh67AIQfamiic`Nn#MMg+P(-L=&`$;Y)xk$2Bw|}Zy8!lY* zHh18$aPpe=;J$N!LARYyqdY=$xfr;zK)C`f$vDe>Cg`@&-im6hTw^Mqt9Uqo_isQ^ z)%PXkWE!4CeUe&BO=l{Z06U$Yia3c*ANud_=9-*a1o%@iFzSV}9V=~bIc1yUb>~H` zs}iMY8Crg}YU>-zwdl{*0&(KfsnsRGZ*M9*x|%GgED_yIEfDeus{D?$gG1J!20%-p zAjP6lI~QOa+M6H3keW+B=jqR_EjEUY2V|q1Oxa_2hr~fKNtS=nKnsos@-BB*Nyn@A za>UNg3}3&9Qt@EaI&u{aV!Y`qe=JT*q!LR1=qPl41N@rv9znx{RN|g6TF>aNw$l)3 zjrCS*xR`hJmy4~wDaP-JcVxU4EMNCH)bj=7+C#h9%(roRJ0pGv%nyOFAM?ol0=j7v zWz{F1%tLmNXuJKXd!XLbA(pIqym9#x+%~@m(XAX2WeITGVaj`cxqyS66p5dIQA=kt zHhJW46vm2se{SM8>dCt~Ip3faCj9P49`7B}RFNz$v!Orxn6_Q=rX!n3KzrSYWM^U{ z{Ix|6#RZK|=cK^J;CBwocPpZ1LEBK}5=#*t%I4X8_QTOZ78 z5g=lgP1AF&0{iN6UvAlVk>Do-vz2nUfjgd@UB95|{9lmL0pW#PLrp>?RIP#8KhF(_ zEhnp^7sE$9Y7@#LdLWYNTa(iFYKyg-Ls=XGL#nDg^00H}ibboil1xx8DMpMZ?vEcx0lvkB8T~Eh+UHq=B{_7>s z&{MeM<(_cUsU!w9HsxV{c?O4-XJW4;XWe17Z%wK!jh~iVH?#z1H4=Q^%Gl?jP7E|S z-r&A@f9O-nM z{wj2FPr+GIzR6OVL_XGZU5`6bn53Oc|+tW}5X6_fJO&XqD4T{Bv zt)CFTn<)L|f<!?8T zuXc2@)K|6cFwDOjg;&#lljg0|Eq5_FWwh^1fUJ~o*0|yN?JlaVG3l924d$Y?6BA1E zVbQpFya=YpAqxz$Y>DVuT9Jh5%Hj5|5Lyh9Dr?6jH^@xzP&8we+eI9+`#^c4x=1${ zD5*$(jO!($N`J}w*r}wgUQ*2^2z5nSwNx(fP_)RKId4~RG#0CIv^Yo3WjET^qipl4r7qfoQeV3=1rSWhf}^C@lsl5-XH!ubmuYF4UDQj# z$!QHM#2vjU@v)shBt_45S)J(8FWSFg5oxIq@ekrV9Nk5`;6Rps2AH(xM>(8 zx|NNMF6qblb2I2Gh3Mz4^jL1pR8+)tT1?StZtP*#8(fF5y0P2movvnaT!kpeA_vOK zYF}3eh6toQ4wITM4KD&^)^30yU6kFVCl+h%h`UhM?pA74|FXy^8_9L+k%7(s!^bR! zwRvSzD>k4FU8;N_vGc|*?y(T56T z=>>jI4vXt2A;XX{kwj8I1ez1RfPP-3mif{+;DIvek%>&yo_FII>Da-sf1WXn zrQ~+&oFO!@HSNR&S&W+AxHp%XW_5Bx^CjxVs`7GWW^?k_wnWF>JXu%!K78x3eWX_R z;gS!+n|D8!yL*uFR;;^Y$Kk<;W*-r(R{##QY&KQr6*07kvTT?G*b%8FoND$A4eFPv z709MbXdB{q7CB6^s+faA^B8hNwBe|pbk!>@h0#Dv3IC70ws#Bwze7BuykwK_ox3j(pS;xinS#n#H93fFyLmLx}7iM%ID081tpHeglRVijAa@~a=0F9y#%c(W0iCM^1Ff3>oXRU&Oryvj8UC3HnI*S3A z937&?dFLP+rE9*Kb8k}$o;Bpsfqre(zt5>~4T*?u%u(6Z6$&`Y*PJE#h5=t_+;O89 zgFpU3!LvW^wU&7MAf>lykfUHDkZr;fkLfKO_O~mUr_8H(A5Wv{cc6~ISi-1T{7#C zd&K4m^7*`IH}TT24$jJEO`G>Edc3z${)ki8{(`Z49bgD_Bgr!ykJT!3SZm2d za)tW(K%#I-f$!Jq+6?(a@N^!gE!J5fZX2gY0ADxiLuspDnT96b+bXCQzte>bI{di6 zRp$K%!6L+*2C6|;d`SWV{4LgS4eThnE1-*e4~IN~toSg{W%W_LT)>^1H*`Wvz@Ady z)C=vaAb*YVP`ZF4nin`ILLad>3XZt@QQi9Kz?q*vz+8**rzcq$OJF!L%b<|A}|aWQpO zB%I+fBTfd-ZqA?5b|d&<-U^ol;6wb_TJvdYaU-%sr57)w{o?zNZ%v3Coque%_r2~a zHIAtU$Jb4w;mcAWyI`ee??VK^lW%lIE*4OL=v(Op4g3MCsrZg#`|i{iqUZYqfu(sS z8fy7w4_gW4)r1sRdIosSF4mn)5<9Hl$ZHH-9L z@j%@F4yENFq!YZi-Y0YAbp>bm-Z8L^xXp<`=DLUAwI|!R0&QpVXMh`qnA+-qK%R`~ z8zhU#NxmFlAhsiQp{BL5LJ_gHs^K?{ztZB#)sFT+nN(NH{;m#_z(3aSkerOVV?Vks z6_X+7;pW(uMB*k8y?4ggBg&Acq)m1pH%OM7%JX|V*GxH&(lk}94+Gy_guKMJF4}Tu zFjyg{1VSge8uy(sJA;B+lSaaf{8AnFD?rp1U!bbf1(JD}_4oMAb?sq+v@9x&p`jWH zMd1Dz8ar2=zR7;(vs?FKF_Gz<@Pq?!@G70oS}dAOgsfW)9&jH$sy zcyi)yj}@}8n#F9W7mv(;Vlq{9+FSHf%&3ur!gMK?86E6PwQwLT{5d+=yfd51QBdw0 zRk7#}&n4fVr_($jnda$g$?1xb=crGK^U9zS>M*>0?b^8c zX-EFY&iq(rox6Km!2MAX>3nax4hVby!SyNfhY8Na`vMo7|A7T)g&SKW;<|+N&Qyv( z7K8x1nF;ll24uUdMraMnj2MsnroBl@)Llh36pnGA9h9g#T!hUjtIBsG(C-xYzXbG~ zJ1eOzN50k7$=-?l@x4|M{3ZAy-(|ZW1+e3>WHx$s2)SrJwELj1lfu7q_3fSAW^$F` z&o9_Ua#{LCzBw|_-$h=_-3mOXnMDpKQ)bt*s%mO7yN$D&{ri7789p<4WV!C9I}DNr zJnXFtKC_EY4c%Vs261yJ4>{k=JlKjvEoH=tpd?MQ1V&?ha>IyRk+h!fo4q{#W;hI} zG`!;Cf&lBELQ|@4&xRs4Avid7L$Xayr$@)aj||bb?C>Uf962*L50vj!a>>VLqp$-b2sSB@8bT3m&9`6fXx4Tf&5M+Dic_uESG;R$##wh$rBi?+;b`3<$WUd7sdOBIpo3H)! zDpU^yQ=bK_XQm`e*Vx}{(BSW#vS{a7SlI^M5@ikA{fzRA zQKPi%{Rp;^B%{C5k~z}E(K5mW(rEQ!xzX1Wpr@6iBb<$)oRyWXE*zznIvDEd!6#yl zpD>KU7c+*cvE)`j8lBqiVu_6%d2lf2V@fjk{zG~^{VK%gOuVmm@Y#1bIZhxor8-5(%{?EWo6nc(~J91c?Z_Gn~8WE z!nBFj^l8MXiS(ZXjICyz5hQ4;Y7>plZ|G=8A@+_FwCWggOQUwpsBG^IRhqaPHJCKi zMi>o^-mmknR(W2fmU8cXw=o>O=|~l;Y|q4>vM(Yr3eBDXE774QjozNgsx*~n<~ZOg z(z!?~;VRyB@Yii5)IS}Nn26fo9+~-vx;~w?wUD7XfoHSz*l7N|BvMJ8-_@a-Nu$bc z4qh@gwkKsz(0N_YT8AFRET0S}mxuOUqt1O{k1*j(u{BzT@|@qLdC$rp z$bwpHZ^qsu%C@4|vot!PIKHY&%I^4a0!X~`P`kfSh5Wfr)wWm>tZaN0K#Pn$GpT>R z-9yJ*7~sV)SDx`Ye}dcKZg6@u&2A&!M?-}*b8jL<5trMnkrvjEq~ie~RQ%^jE;-A3 z+gDu+=ol$p8#icU7*TQyP26H%3DAEee%TN&Dd#3IeSAi#OoN|cqqN5*l-#Fw`WuuBnRDv*gx~5ITEx zqpb$HEe-1RJMFw_w8@2v&W>{TUEaLz7a!+znQlsz=sxz3UPj#fpy6FqPg{0n(CsbPWNR?!RP1rSZs&TWJ zJ8qZ7YpXP2nNa|bqhhjqYY@YqLa3PU%9}Pc4Nx3t)9X1_?TjDZp8Kmfh!(pF_>j{bf4svT}AmQyH6Ur1AbD0(ix zv$4jGVM&t!!js+Emq@QJDF~Sp!K7Zz(6VAmZ9-%-4=l(gt{Y4qhK2XxO&=~#^IWz_ zZ9ynti>P8eC{L={f(E5r7pQ6YHrV{()?g=f?YYPN;&z#Y#&sA@mW+AH9(1n- zJ6Ys@+0jw!T=G()nUZ&XA(gq5nRpjJUr|oDoE(wAF&c5ZKAx~gT>JRhpxIp@i41lK ziLB=PPX4`sK@9hbVl0g!%{Va3HdS#6gVUDXDUWa5i`}iiZGFrPv5dkNitsJnwRauw zCH&Z@^}iqz{~y5^|LZ}MsrceEVqG+yx-cx|pQV??ulSf63oKk*`u`v#-5F5l&gp;1 zqVj7DvT$(hJxV>{<;})gU-h%Wo=i)UQbnl_UF&Y|+794{Jjjh1jY$>FgqZfwr~(67 za?+Q@(xS!=f3i0!QFFdIULn;YoNIA44>*ze7jUVcrd@g@TIuk~P!Dv19EvOZ+vguN zraTt2&i~tQ{l7tc{`aYxBVtR_{$wB+=ZgtXdFo2!D4RZGGX@FzAT?0UGR{+p5w35s zj65YK#AkPnd=Xkl^zVnyuJ))3OvFH*Z?8Q7)AV#Fo!WA2& z!Rv0iN(h6(1>4r}F4L7jV|23U@Bh3FPnDV~)_p5w_lP=VGo=Xr3+Ye8l}6940N;CY z+3Px17#j63kGvjNnG6q6Cfh4kL91L=Un|o}JKL1E<_NhlX90%1L2SQgF9BK`z~~>c zO*(9coo?!k`zJhz)8nLHrIvh=aJM>`z*U7KyJ!)#XR*44|8N-H_Nk-ec23wYbiF*L z52?^YcRJ!$5-7JiAfnF^^%Iuw`47kO?QHT$hN9_tpZUXee~>)FuB90-rWOkeD^xLO zhA8hB3_lD?<*YuBwv5%$9@+YSYWk~#>0F#-6GJ!YpBuf;PWlXk_c?9(4F46aZ+Bd( z`e$*ZpAn+|D@5^sy%qn@LivA(UH<>}P6`-itc-b<_?knF>Qv?Ii#lxarB8CKs%NUK zJSU`znN}y?fAjD2B)g-s&SSeWdl4{@fRhRo<8mBTIc~GXWqen(1e2E6aD*jr5T0`ai#(O0#1Q1DNnmXIP;XN43r7< zE2I2iH}W>lUFNpHA|%JpZaadHWgqRyc|aCZY$4#zwwEl9!`MjYt{=bIDgukL8pIDa zW8N7Cejx+TPQW&g6Av)>EB=B?Dt8c|8@lxLpjq#}=w%LWrpb@mZkx-xonwz7nC^}@ z=1-z|-k}c0R|tH@C@N=1b`~L#S!xrEs>FMs=9uDW4~|{DPh9|bnMta7sO8cA4U|t0 zjdmd=1x9D$h0)+D;KkmY5F#uzq-sgys$wq4l5C+!T9VR5N(-rDn$n}cd7=$ml6+I! zP{8yD%mY(CY`~UbHpU$9@bbgU^`N%%ACKnSHAg)o5J@-U=ps4@GOC6gGAD;KHNngS z!{+_ppHBYgX2B2nC=O`O={%34Ef3}L_M)xMBm*4jCmhRfLih)VS~>W&Vr5|q?~ z#N!3C?ko{uc|#BnyrJ)0x-70EOkG5z(#asUf-Q29TL}h#^27iN~1Xg8iSSL}ox>^3S!K`JgRfPT&DT^c8#mwTUMzKFfGS+&zTB)!kn=f=SdJ z!+X?qnIl}o%$rXiN&f}Am}Pu!-lqS@A#yv1`14lb`om*P?oFJl+rmf4Ti(af2fX*< z$#ZVOTrj)yXy0L~Z`Y%KALH@w-EGk;;gZMw{B`#H6wg`m>|tvriXzA8z+$L)d(U?V zWS#{`66kc_2S;4V;dL&NdcH_~P>{Lv<3}{rj7vd zmb+>S*7+yVa2Sulpj}LSDMuQ{fCR( zt+evETIS991xN5vdi9o~nVH$2^6~u4=Uqop{TYxv055E1O4xf=cA7FNtEgplE3$Bd z4Y(rVB|97KiDH5O%kRko?pTuzMVIGWE)U2_FL-<=Bm-&|fcB9! z>2NT3TF4~;;OEG>tzQSX1SpZm<9Hh!RID6@rfa*L`? zWpqSIUV*qFjha2|+9g}*gjjU9Y;(oJWAEb9pP22wBSN#?vclE)={)epG#D8>owkWo z=-ir#Mkq88NYvcLMKF@I^;3hqYNkLY>Lg>@7?UCd;W?wZy52!{0YQ%|7j&xE@4(2U zW)>1wK!NAs$qupxjo2JJOuC!kWOQXK5m6HEEzjCiM02CE9P)%7^5k4*gV1Er5F&A5 zc%(vOpIN&}OwL>pfCdIE(2y^-oP9IvB|{p9DOXNx^(&G!kuq9aI(tL)w116bV1rTKL4usK`Fn?!YJV z+I3hHSC!lQSXEO zp7dKhSvi9An*2e2wg${MheX6^WwFY{*n$YDTJj9^1KbED^pVnvP2F;uw2^%iow`?4 zAd=o^jt6G?c`}m7K5k4(=4gV5f+MQNWJQ=+T|bepT`2ZV6z4ZW9CQzUw39RH?vTIW zs880kTLlFVVSt+!6+HxGZZ%Zi@lJcRGSHqPyMb4KY22xC(T6`?GB!H1qWwBkB8a^|o5*IwFOa)guRzM(a6c+!c=io`RZVokKVImLXyY19D6`cRLt40xFiC{s5f zkwwARLFvm&nJ_d2$Z4wEmrOm!YuZW@l z1jT@ zdF5wL{wpJyjl!=!F~SeS|8GjNra0%K(0o|M5sofN^SERPNZHvBc@25m_VKxlDGDlT zx^Txtm`n$l2s*vX;vA*PHHDRxY0X#k8Q-p*ATm;=1YlU)+QoJzx?DuH{QK?i^8#qMhYXkl(z7X{DX z%!GCuPXIh?QsNPTauGFs<;71ZmgVzm+wwvxlip%sTAAX)594qXK{W<}D|yYj`}w6g zHGh0-kEqo;3LckzqCn>Y&6LQ#YuUGHgLR|>cD?5u=@JiM8{T%jE2&dmm-{)?#hUxq ze+mh8fA@pVp&dcCk4;!vNLkowO7XGZmWS~>9TvM5br<;K-rm^%vghZ?vqxvT8Nw$L z3rCMdpO-&W_}g@R+G0HO2*PZjt?UpZ7cYXGyXCq=CcF8115O>9BQ-Qs;#JwcK^OAB z&&%>w6KenVCbB7-uj{9Xg3lSI^c*M4tT)kQfNT0W@r?b>MjrY(Jr0r4^uc{(sdw_B zR>hNp;+rgx7pE zVK57xZ2J33Zm>-vsZd&4N3Ks8Bu%|C_H7(4-2i*B<*vQ;LE4xvEuswE$Bl=%pV^8` zU*DoKBG3%7S}iY6N1Bl@O||k=X|vYsyc0u*OxKI2Ua`u;J zggWRg%CT}PB^_c9Bwd*)PXB7Foa=VlYtC7KRy=juv9)chjCf z>!IS?`O;m6HQ=*wcUp%L%(^$Ng|1v%aGD4fp1-c&@3SlYh#*mLL-@Y;o+(x9BOGAhY?w_Kj0CXGhKdPQ7+F0V7 zTn|#Gf3iG~Tn1J!p#N@)i7yT0sV?%-CsY{Y`?s9Z@823s#+iRzlHLE*V2b}+gPCsk zZw=$fE1Fc0$)c!Oa^HybI98aC^RIoQYVY1CR{^WezE z_dL~6v(}!Z%=hhJJ%R^?a)^##ZHGK zZE(9L4#X?_4lH;mLAfY{AM^{E>zo8g#C$wz<9(eH>FSl7x|cdq>7^E62*O!0b7NwZ z6>@XR=<`^sSLA^GXJKKNe<0JY#tarQhz&#!vW?8JFvaqP(^ebOxVK$QX%+x5~G}88i zu2DEaf+ZOh-|Rr*@UnOavd_~4E4J8UC#66gV6v*t3tfGJsnMIUx5E;h5v2$;TY_bv zh2gT?S_eCN4UEFcG@qgjN4_YgkjsP-Zz&XU+ON*@Q;@(!LY@dS^ywEm zCvWybGG_TbHRv(JLmoS84@JpwBTsHkpR(&$02CQokr2PTVDHFq+_xl>_;GzrRzs8? zO9bv^w6G#=KS=5TYs(!nGO2I!1;XI zMy7Xo*(v5?H!^SyD>bg8FvyCkiwn7j-}ERtq4faygH8gHt>^futXx6#w*|*j9lZh( zzF|{4`hfjYsi&l@*}lf9jT?`fJKNjB&vVN{3YMYJ7?@YU^m5OvlTJlg{00DlRE3J1 z5Om2(6Vkod*p6#bGBF``6i;I_JNk6AF8j(*F3h?QE{-PiwPM1ol169s1t#JIt9;uv z=7?EX>fqcLbAq?QDL=;w@19ywMxe?os|WU>fd70K01$u&(jZmct!!paS&w6)PO!{l zY6atZIH|Ky1Utt^SsD$2-Pk9Fnw)mdg)2)S<1BNSZzfu}H8OGt26;6o#T3^YJ^J4^ zfCZC|h|dQw793O@mtpl&aqBlHg=<32uq>b?Phga7u>uU7^1@VzOg+R12`O{~GE_xd}kdr{oBS z9D~+~pKIqIUvANyK(^qW+;#7T+OE#;aRa5Y{EfGhut4#u8@hUt9nBq<&+|PEgB+F4 z%*;n^F_R@VYX)vG6B)w#>vtgMY-(hf5-nq;!+e?*VmV?-evT1FGav+@-UYyW^TQXC zq;J^riQsoPvfHQ(xSFM5w4GCSDGv0h#mQ)@K&1KJVoyn4u>gJ$)btt~milLa4@WZ2 zaHDTot2@mllqex>wH1(U*E5p-k%IO6@vtQd)-b^-cZ;tBuT+iL-OWw~!KMPx2;i79K(XL-IFw5i+5|N~v z^cF6vD>ExWBBC%H@C8l(evexrX3Opx+t4xpG(WrvnT0QO(5Up5Izq=XjTyO~@OAwY zm{tFRs%d~p$&>6xPr;2Pxj4dEA-|xplidGcbD48LLMiB^rn6B-L%>8S4QV3np-Fc# znP^#p%mwYjd#ZBUtx~8R{%Pj2Tu`-TH%rQoKL?p_Dr$IPp->CPy_im{blI{t|H&D? z@cM7$y>oM9Umv$S6Qg6>wrzWo%*2@3wkNi2CzHv$}q1*`Iv2Kbm}C zg)Btv?9CIL*yRt!%o0}Fd}Q!{-L@h0+C-tPMKVpv&$=u}HVC8y6sX%F866;T+gVAU zY5?9~9YigU#AjQNDVn8_f8^4m_S2m7vgv?>pVrJApVzFnEt;$Wo~=vZq#Dql^k38fj*_ufe%k+eOr2H5b!R}-Sz*X_e z@1t8l&r4GyO2xa_O}0Exb}@?Rc!X> z&DOQ=PIkk~p2ULYk&-S3o&$>WT?)OV%* zaUDSu5J186@l0m0`T1p1&>L!^^6>gp*WQTl{b_`2%S@{VzjKj^QMW5pT&N#~!uT4( zxH-@~SSWptxg)b79#5>^i6eGGZZ}SP z80n$j5Gt(NL<-$UhfkwpRmGY#bc@1K1 z`&*DrO@T~BFm{vUW$q(ePg@FseS2D>n-jOgrer^cqSh?cC z%Sdvj^Ux2yHVWUCmZHNfoDcs?me%(g4&I%je5ajbjKpK}S+Rcx-iG{=0-Tm`LA}KV zMX)B}k9!-(EDhe-GUMFt2L13*;z8+h$& zanGBw7T|}%W9Y-@wj*ENVU2M4*Sd_fy6$A4^yr7s(M($o>6OT0D+vs7Kb^^XUpT9^ ztcYX+*|FToiFZ+{&T^}rfcV+dlU#^-5n}vGjiQMg^dG`4%8gFfBu zR_4G<+LtxXD-2#ZU6ZNjiM1+feT%*mko~Itf6dRj<_OFXh^2p-_N^U zgiuSYx^U*-tYFBZGcjR$kW8x7sb1nAlv!Dh@2I{cDsYT6-8L@bKOwT0YN*YC$4d=qiZ+N=OA=63;7-mD zZJIR1ui{CTcH}dw{eSr8GU~0VyKzi`1U_^+p%RG{E*(4tf7`QGqsWsYDKo#x@Q52j zQ-?9Yi_77{Kp90yqK66RT_(%F-Vr+S8VY^*5qCb)Z+bn$BMZIYB8xb3nz1E2w&dwW znh(P#pL%X@`Yam=ri`)h<>z5J?fomfJKe}7sA*3#+;k#I&+{X7!KpSnB0E&qH%+it zy0|V(wakjNJ7x3*Y3KQTaB0ndzSTOSP7 zZFdlP!~%iE@tK3a#kyDlNFv`yI%?3^i<;Upi|i?$R=6}>-uEh7{YR1Xt{WU0_9tN5 zP75=09B20RJXZ@PE6isNfSNZC^Y+2!LOc>~J@0(yPw#E-g+91^B_hDM3uPB|7iLrF zI1Gwurut%n`eHy70*KLjpXKd&rG@V-hXHq{IK|Y)<-3fKF6uF~owel|ZrF9*gdDivRr00q9M?tE{)jMyeSCu&4iZJAartvPneRSAj51r- zL*E@}oU$~(+d(H@Q8<>s3TT+Zgdms09nD?ac-~z(jn-T12-p5Lbc|y#+>6HH2}S^X zyj9wGnoPp$y-YMzFf=*3>@bw}Ix99a>yN(e!&CcvpbIfDX5qJ>!{=sw#duozA!0V_ z)^a^CW>DC?rNzu^%$b|~;8;^|lINjEeloV74st$yy8*b$?-5Q#lG(=xL z=qzBG&RWr*67W9u-_r5;%^EcGN%ANnjM4wDmq4$MXGP*vmpRaAUTbTL&<9FMo3fMr zcptt3Rd%qx4_S3S?MCZ)3<0`bCp~y?pRP05B??wOADP7W`aJ|f-6Yz4M=|ZYuBn+j zu53f}M zr(?I;52_S?;cnEnaz)25;?k0KuY;wO5Tgu#P$Quj7VQs~RfXWGw4kXomIiy#k|AqiR1t(Ed5vK7ao|aQgs#3#VIprrs9#q{Y*B@&D~PTZ2tScUo0vd`F~GMSE6wb z|0khFfs1nEJNTUYQuu$a44G4oWYz9Ojo7Vtl14a_pM7RAj1Ie53}sg*LHFQeLNOj2 zvdB5%B)=K>MMsJ%lrjGnkX+LZUG>4r{CSX>g8vmyiRy}{?&!VLcC#Mb^R#_(BxdQpLKxGmDR1Hu z`;CX27Hf8ftI%1j!F;WsuDtQW;r$JIu55F_WX^nUK8bQ=wf{z{q3txR(#y*#DiRiX zf8&s3H&XMU-e>>@zlBEBa)n9mAM(-UB&qdEbE2Eg;#_A};^U@gT6n%!;(_STvu0X< zSzJ%aS);SQaJ4kO;VPc3$qoh0x%Kt_cC2Vmqt%A-*KG>GoaA1dO5+-G;x8#Hx35a4 zX?1tOT#b|%t(oSVnS8mLTb}8$x-E&$Laq`&SKaMz!mX{BJ4Q&XuW>hK7EV6Tc9%CE*wYd|mgZy8Ek-6_B-%I+^0%0=nr7GEB}GK8tYMccjV$_&_=+R+g);7g?=g|9Mp@IJ~Mm z5=Vvp+D&3AQ8aM@FF_*m55^xAYW@Ll=<9&b_55YE#Z30V(#eLd`oGVhes@So?C(5>RbO?2mBm)*t?KPP zj-IK(uh8p$pr&=lm6oIL`crZihX3Tk<4H$L;1ebD6mVH~u9B6_KB{_lPDuQ-i8pL$ z8JSC3>+?pL)*M}E1n@$iy5qsEP5Z3XK8&YDs>AEbEunuZ0i5|4`t;Z8N|cgp<@qjb zX?FdSpyh)QI*On#FtL0gn^QdlOqw6Rc3@);$7^!NU!Xaj=Av(ZSJnWLF>IBjbDS1= zj?|A6MqKwSl%EArWqqe)cmSqHEn}{aDheWRR|7Tp+_qXBKiWc5Jo98aJJXy%(r9)% z{~!ar682-icD>$9*cwidTy$n`3Ev?M#Pdg!1RUD7V_H*wjQlY;7aN5u%>KUc@UyqK z8xsc?%3t6TIQe%hkn>PYVdFyGX{%3gbl$MMAS%&V&Q-cQ~kz(xQ$O`ao^Q2TearDC4@ zCM?OoaJH!Uk1I8Pim*JS}tgPz3MnX-(TLAe{@ zb-nORH`s862zz&?goTlPPvgZ*^Dx@}^)dhWr(D+#so6|zz5)@J$c?<5B!G86juiCV zk$(>jB_=EP!{dR3C(gj_M@E^Pwi%NNHR0sa)EmDE>^-@`_sIeyiQmjDMMcdx6k$kZ zMayKPO=1)cMEQVu=_E4to;`ea@}{=Np-%{wsI!&rPd7dOR2F=s|0xC+2;x0z z!>e@Yex}|n%eGIl$aT|b4lde|r*avS!Zu1Y9p;F?0*2>NR-|u-$R+9EmFKt#8)oq$ za406rb`X6WPbqgbMF4F(6%nSU{6RUMU)uq)r5r0dmvI$CY~lYN|DEBg{5|GX2F#5s zdtiar9P!BaEZHN>K@-V98EVkJb*Z=e42k*_(HY#*1T$Pobj0`7jkbKnwP7dQ#`Vw| z(QO|*c08UnVOyZ1Vyr8@6lx%<^I@x|1fpE&Y}*JmejLU?vm*F>@I4AOR!cC9xjubC zTz*{LPo)U?An}MJ;63UDbC^isyNm> z0`t`X)kurqfIgNa4A&e0WOJOOd(&e{FC!S-WdkU!wdDoJh_fGKc9W0;qJuJ&w$1-N z*?E_M%^jMwY-b{9;fnA08_p3c*elpiXSg6m{#cSf`8jI*Y2!?b-__KD%(TC(d!JSj z-DlgZuvk+s$Xl)vy7sT!5wnKKkodwDT zldgPD@A43cY9_%T;K%LJ5d(ITOr04j<>(rS#M_AH&p=kU24F*vvO0|@6m@^HIcw2< zR@`0W**>h-#U=XwU#>_XWr*k)w83b&B{;IV!tP~{5PwDsmuU0Tje|~5b1!WwK~%E7 z39Ha5B6n@Gj(M2ojGj$++GW8XEhk-@BNvp|qu`9ipv?Uyw3n+~1 z?TcxOz6;o_RFiXPfj%+AOp>RpH(Rf(S^Ik~ikToEDxmVq&VbV=Cus#FdEu3qJ^aYt z5w{j+S26uVn1bkqVL(8qaM8I@?nc@T%$v3Hr^+7Bjx%%A&BfEIhRo zKSQgBAR|peGeSj$`br;+CG}in`MI51kWJle2cpW>uJh(QU34fbEyY?wj6emKCspP6 zxb)lAwz|^#JqdY|`%omHd}@fmG0-!HRUuC3w z7==t9T-2ZM^Yco*x3wmDFF9WxPQ;|-(Ao>hN+tUiSH}B6wR{qAmrUnu@ht7Wc)MXQ;VKcX_szXlGEYVWuCBPT*pKpiIts&D$Wr z48{#MC&UQ9)rv*aG0@7=R=X)g)6j58)sPQS0f%ygI3<1|L8=+C_WazAq(!%i`xU3% z45PH=YJJOqY|#%FB>gD$FX9{i9Wj5@wLW7MqZlfTsf^!S!}&R#fV}CU$%C4()H6A1 zdz=;SKib~g;DC3}LK7Wo$*hvMc6Ev+lS)fMjJ9{E*8j&24J4K{ojCDw#eC}rWp zu!?_^#(@_Ex)JW6E#j0CMhJTg5i1ke>;G3W7m_H+!$`PBc_mnqCUhl^AsHBd+8&ZP zNXJOkWhWdj%$mAmcriI6lagd*PkwAgc;DpUltU)hOfAsLTYS?4d>C|0Dtvi)f7jiXtQp8=zYL^{pYpmVI#ic67{jF!}vEwA_z zS6p6KsIK(D}pzU99$bOY$X9im1&&=iy>l{U%TiUp|cnL zdqk1g6%lx6>z7gWEErjFX0l)f3+>>q<=$w%Z#Z$Ola7wMY@JPkHMc8K6r$3B;Jb|d z$NqO1q5!foD+qss(N!Z1+9Foc>sfWdrzaO%t7|xl z-z5Bb96kR0LJXi1H9X5D?k(FCAOb?9KqzkixZA_AR+@C6iAA`(9IG+3?fW*D{qqop z@BNJ~Z-on<{V)yjlGo)ku2?dCy*?H~aZ(e&4Nr{2wWvlY4O zFUi*1%swGsC&wvH&rsu`#q=)pUp>KS;3A9ZS)B!kyQhP>pgYSHGu^?9Kuw`d=#Y(z z;r2sM*F<_8Uk($=xXH6jtgT*8-bq-b-pjkfk>)Wf9Af5j@BG%*kU9r8It%kav&pzu z1JByhcxgo~k9sw(q7^``I{ME8{VR9mVcD_ZwkUH4<93#fgVCs)tPfC93ixeV`c!$bMJSGBj7cifL>DWtYfa(;Ku{$6MW69nbZ{f0Sn(B_H9f-{7l zMx}MNXiPp}ZXwVyJ>G6xN=jw5RDS3$NSl~07Rn~~yW*yepb*mO1Wx;xh~Ms}+1pr0I?WP}7HE`kOav)y zVF;$U+w$3Lu*73>KqX02wfRNDkqTgUe@&jj;E7U|tHY7Fl{S1Bwd3wkil!^MY=`V| z@FKP6NSsTWJ07eGf36AjnGAiZ(Py#p{*k7E@vsk~+$akX4F&uE%>qy?vFsje9WSZuv-2?5=M-+pW{1ON+{4xb1X@%8@#}2+&noh696PJ z=X#fEID|qC`+7a=3{`IlyEESL}L7!&fDe#y!&YU7GzrIONM+c@p0 zvreWwNyr4hKR#2Ni7L1RUAz)aENBkwF*ulyy74a=JS#O%`iIy!WRDh@ux#Hr_-8_7 zk|!Qchfa}tO4*|atLsUZvq#_CEGET0P!O~9My%Kx*2O8UVa#i$nOK7XLpClWai*-l zFV=H~yIvCH%Ut>@F+4caG}FjTO|n<*syQ5Gsx(J!?L4M*SPS4IBgl(rdEOMvw`g?M zlsma!#om(5za$dLOgE&qup?{W;3H9V=Z!HA7cVMx|z^ryj-=>0F!mw2evRP<4o!o;GYgV z;^)YCm{}*9c;$C32>Egh1(d1lbPaZjuA*7?>d`HjOTx;LOXaqR#b$ zP}oc3VGO7BMe6<_<{XcaAwUHKMXvH}_YWR9OsRZ9S)I|`IX5%hZ!>K?(BwmR$8&tX z-&saYYVUG0JK0~EW)D~aellH}*Cn$%uKnj6tMWs>bf=UWYx=m+xvC~|h`VUVjqI~E_K`TRH>Mm=9saBvEu zBfcGBreoI`?YLIw`4WvVgW8O4o^jVS>Mf6T8iUkekijy{iQ2kil+aS$GbdCKEkKq^ z{mH2DRe35_2Tm~El)gh&WxFk95os?)4%TI9K>b-2#O|$$wG+nd{x=JPr5}-;vk)zm ztl~R@2pk%@4;mR1RG)Mu(Hsa$!YH8G0A_aXa6*$uXjCg$ziS~66DGeNL+lG5Lgmh z3t5egxgVh99tp9OoT8zD4*j_q(;Qbu;{UXxiA2EtSAW(}8Z8U2Tyv|tl_2fEbmYyA z&75{;V~wK+QapC&c*@AqoE~4=h)74u*CsPeO;;mP3CQ=ChmwDbvKH*;-TWD- zV3>Qx5GQ~@-pwk9bv(`*m0jTH#I4@$zCJF$=NBpS5E>;gU_;tZ2|hNPdt29x(EV(L zkoC7mGl$(bktju^r3un1au^hRc_r-_R)EXe7%IbYe?lP=rcTl~m!pkx5~rQ|HafZZ z4~gToswhQzDec2N0RB8IFrj45%9v^aKr|~_SBw#YPS)$DKiYn0^zD;4g0-l=nuQ`9 zK&ohGqHco7<@X4xEGJR09@715OSe-ifl@RL@R)2@Phnw}!wt(Hf%q;CM+jV5X?!}! zb|ANJKc@Ct)V4VHQwsVFf;!Xs>YZ>99C~>*oL$pUT@k^O|B8j6gY9^}z%#4H7e=S~ z5%H0Vy{4PgQ6-hFYh3^-%egVgjs&qq1t*+$_TLB;h^2`*VNrR&7}=>CrGW;WuFu(cxl9^YIt2W(3=0miRR^YDM8 zZr#sAe0ZPgYV1(5?)8N-MyM4x5(pxFxFWq+0R-`q1OXZgN!5tULuuJYIzwD2Su!!6 z>0nHTbVf2~`s0}@2IyuvP}shp_f$u@dT zDj~DP6(q{~kioI?38n&!DrSLi{Y3sGA|BdDa+ALqW}S`vP@IT601453lVZ)*0?68M zWkRs|?$lvFfsBE;`X&(N9`J3=`OM!(HbRo4zUko6TyS`x##dI~FMxlDYq9F(7gy}p z@&M2pA=e)qd;Wz&hHh}VaqGC%sk7}{Y(Fc3j`%kn?OVf7TGr-w55c=#YB_-nsFgSKwy@ni=wC<^JhNbBoS(71zquDMR@B^~E+lMI>nmCWMa7tTeTDq zBv52LpGmx(cs#Osjk#C9>^y%5GNN163=AkNxg{jATIW+E)AiNb5~@=qkD!LBx{Ee~ zi{J$L-lMfpoJ!l}>YO}wI}5;z!)}_*gGLAak$7g_Of`n0(l$N<$u?!Kty@P9JoHFx zL1RMi)lj|HWChEdTV9XNN6czsFg|JBG6IS?OkYD2LG{rdOu?26n zjeg#M&F;5N%uwUe#bA^{H#eM3;kgaWdW!OrKIszIDO!t#p12X)jZ;5 z(D|9~POnNs7vIo!u=4)vrw92h_;sA4A+Kf%-eN>h^3F^2%q% z9B-{*j>X3ZXLd6B82f6^EQ2fI+Ru9*2ggf0p6l$2_}a3Wp}MNipA`6I)Y@&^Ze>$h z(F{ngN~m(Ixx7?VLm6RdNM(Ms*_;EUvfON-p>(ZAYs56WKi)M(Z#cqkR|u4bs z9FBvQFzyT%7YZs@y@nsd9f%qj$1vX2>{csvw!P!z56$MaM=TwOWla z!ptZnU#ZjWv!F(p#`A8OnBgnHs4-ecMK!v3G+^#nZclrrs*t>#1$)~%)_;9s0f811eCg~}$L8TPUN%Ju z88FL)Mp=+}V08xbrUow1D1*1HoK_fY^jFB z+~2x87FdER(N&*E7Rj)=Ae6xk4G|N?4Ll#5c>{DC{X~c;O8Dk0E|Ufrc?#NmC!lR8 zt2-LNQnWmZVTLm5Fstchcjac$@BJG};&ivfO!@vWFrIadPeUl2g`iGz2O&xx8fFJX z70Zg(s4|^v#{TO`w{g;L{EvE5w=Dwel)x&^?qH+M<>)(Zd2=&IzfD=iLV0T=05~6k zx~vR%qqNavw6IY}@2Cy2-{?>!^Z>6FN|?m_pZlxQQS=?(u#*`L+cORt3vA-O|Hva= ztpjFg&R`3zzz&p1Q!W<6;`IE9nwEx`of20Wasfv43T2DK&cK4rh$MgR>B+I4YDoGB zDHUZFcWo6{fr~y7W%Jd?=zWA1ozO`KMvI&8mf7tIN@mYbHl;}H#Tu>g^%mc=BIWOz zuKld8ifDCK8_tUk_WjJ&1v2p$gLX(u_h02eG7NGf5GU3Q%Z=7_YeK=RtCP!Nq%S2r z<+QH_?s&@76kz5-1QzB2vkO^6fS|;ftG|buH&sDVcMxt z{~Z4dU3oPS5kum1G-Bbjmw@2^xVCjQ8Fijf_xyJAvOkY3oWT%q!?dW>6Q2E1pAlWt z8VC8}CQiQGY>pP-xBYcfr<0n;1ng$YKpG0)5)R*8D$)|_@N`Y+i}WPFT+^sii5L(6 zZTq`bo4VUhmJ={CbS6@ZXfV8?@MO)~Jk%b_k@3`aL*Z_#8;Y@qX|&GiLVXJS$k)UgJ7X z!|VBeEFJ$ay1B_G-ceEM5>-esI=~1x$i*=xbXxVwaXWE3igXja-zM?$ep#cOB^LWV z<1t^D`{6m} zY$-H8jpb)0tg;g1*5?OG>wDU%mIcc8+7@qeeGu+Gc4xk9k|HHMIXJ^_sUsA>79bqz zwKm50xUPV!V>r}&Pja>Ndbxj)&%^FDYASutQ1U~5mWkwgJz2$Zu*9Todv@esmBQ1$ zQqOi=hly*?gR?cF((J_rhN3Oa@Ifg@+r`PLB^}8yAC7^1%^%!o97fUAU)8rWNyqCi zV_QG(GykEm@P?shc^&lmv^{EieADrxkO5Rn&rzKUXAC4yr8@T4$v6(tSv2f@u5?`T zR{VMW1l72lHlC05tGOR{;h=pL_#M&3ARm=An2}*Tu89$lRU{X~Hsmm$p@reow}~Z* zR$D-;Bqi#-VzxHE?mu-IudR_arazE;DqsFQZ~xkFHPKY3-j@@#~vpLvLO^KBO%aa+#V*d zKlHY8I!5VH4mA@!y7}1k60G3j@Lt9HzVtvvMjrHSLhF0C-m2B8yrK7(jN4^4)x!;pF&nT?C6w4dwTEJG)ff0-Rt!kQpvx+*`|6jx9J2dj zZp+mFehq%yj~J0?3)m4{Bo+zXG=o>9*sY+s*e(4*y!E;7z-QzfaMMNz`GP{~NaSmz zt~!(dCkgXjgAXzssTdcBOti=-3#Q%ZXH){T%A|20{?qkB&vu4W6S#s5gF>Kuc|y+o zw6j0%?M_@Ao)c7IC0VB+)q^(vHj3w}Y?ZOd>P(>FxN=@o?|ZJ{4Y&-u3TpO{w50Z) zAIErn3%(!zQvETsA5%d`efV@o#2V6zf@)8sBIt-RVP^6KQei2Pp{HI1c)Kar@9J)W zR&a2f{zVkCaYZsvnIPv)TG1%?iL#eyQZZonOjIHonB887&(<{aJR@-}w@V#n2?L0@ zF@e!5Z<7t{pYz~90AxHV@J?DpYC7E;_^l_6;leAB$|lZyv;dv+xIrl0;>@W0w#mxG zv0;Mqkg%WCwmiT@>e<*bKhq{F?(UW`z=rSm4?cgoSwxY(gKi=G)rKH}u-1sp?Lndf zb=`xrk{)`(*h)re7an^FjHzS?;Kmx?`|Nr#=z0E?|6=jSxW7FXE_ZjP>FKBxqs{{v zWO)pwrQQTVblNu#(*SC~rIf;)`;9%EcmX`Bx1?}BO@#3-EoHh3>)o&Kv(`vk{h?*c zcH6o83>CzJc~0*gv$Nl1CZnB#BcfLOVvY^RP8rf>jsh#>rlatL%o(XP6eT1$GH;CO z={r>a9`D^MlR2(UN}+FXjyU+F^Jv(b=2vVPJGy1PyucJKX1bK+QjRayopiZz@@iMV z4@p7AMb9g`W`crakuug!;7~*IRJ;zmV~DxG9Gh7=LL`;RxtVbpHw6<&OFI2J^^~Oy zJWQJEILi8YeuA>x*cB=@wFQ)N5DYpD)f$0{wMnb((w<#TqAJTEjXGYmUui<2N5<>iyylW^a`t%FWU{Q=CFhr2rYOP?|9!m~;hKz)4~6 zK%-U3>NR^Jg8{{ajrJU9hw9#m=kqv75<|D1t z5_!>8F?V$;#rR3f^VWF9-_DbgDK0G))nD&j$ zntcHIeDW7FIC&O6NSaI!qx8!lz1;LiM(64-BIehe*;Iwrr0xIJlua{0+H2t=%azPw3Xt5KDFm2ayzyi@4u6~p z_yeZ4IMadPrYJ`|p{`atdwyvJRd^;{`9F3xr0DZlZSe{tZGJYAR9c`@NG$`Nh(93y z{g}*LNGRTcP#{uqRXieMDbG8KXR*<7d_!$u@V{O{M+@1f0o*Y z*cR52#oK4L+RIM$6(89P_6{_d*QtCud`oSH4^BusIOja{i;9+KUGqNs6JAMs-c0Op z)KT&W=BBA8e}qcY09aGQu)ph&t85mj#GFnML0JbSWTdXA5d}tEl3;YY_md}12R=1? zX35v0bDwVdhT&j$1AlX<6w;&3EhpJ9OgO)1R6_#UJE;d6;)TcMWE8g(K$FHJQ7CQi zDCyUI0_wPG>LaVE3TUZ*e15~)86(DFDER%LfPgp=0~e&?Fl3VxBUqz|U$)#TU?3=2 z4F8^|vcZe+g zf4317PnQ!i*BaS6r+ap8E-a@5ufy4{QBr_jecPMz09okmugimxea?~)+9QV>0 zu=2}xv|=Z`;IMe3&+FHl1&;XrsMCwx{uj5io~dt)HHkdw-7-sTGL8?C>TFk68-(DI zS}`YA^oI5?DRk=0By7%FdkaY|sR#K9J5P3S<%}-%-XAh19mf0cu!5|mOv{VD|*rNWp4t892 zPRwGFpi+%4TlBmiZxtu81~GFrQ5H*Y>NVnutc3ajk!fsKMZ2<1?}S0WWvyfzBG62R zXPUIGF6vvf>)(X3f}z3*ePAqd1!IjV2BS&c36^Us67wV;3IptDOfd`b@Y`OhY{%rJ z&p6`j_m72`b)=1C%j#iGfN}kICtio=EuIedFz8rKiaES_%%yT_r3*3mT!b4dqe(4W zJMSnw=xe1h*}R!Mkk)Kma-il|&R2NpI0BU)k#d+raK_Dc>ymo&nSKv=%4#8S9U*x_ z?X_+bYMa_^iK~GF;3i7gs(&!vH{Frph0A)=V`uI~p1IPcZ^#*~EDQTqyR1Lg%I+g} z@gMLw0J_l;AIG0GQqPy9A++NN3y2(ihg13SttWpf_p~`I)KV9{-u&Wggr@&Bzsc}) zTUbf*RRsov^JmyhR+6;XDIOaoS~?^dl%c!2gPe2 zJKE$*Ffmg#zUkyhqqdBBBdOy4GQwVj++^z1(T%INg6fXPgaAVt&Y|SSdPkZQ9wm}0 z$ZZt{MsU2x%5r;AlYBSDj`-Vu@iH?OQ0OS^fHArnK_PbA2Mv31uI5gE4J3aAq7sbp3s zywAR;-;_^3nuspL3f#m!3w0c2+QOz~Deb_@svCvt+!s7D&gAd>Vn=%;2l||Ik3V# zkO$dgcL%2GYHD6=blc0Su9aL_?ZXo^<}VfI^zGJ~oT(U$2gog|x0roXfyGEx*I3f0 z3_LY8@=(%DW%QS?s*LbL;n;@2M%yS1cyJ;jA7uqCuJ97=6pS@S0B4kqBFr;z+of@# z2CD+GV3=1#2RQAbqA>=YBo!1~$O=5>!{NJXX}@9myCRk>?lUkc&;Wwtb2S*gu;f!r zBmFha0{gMV%BSAF5MXwa>qf7=pI{tBy>_{s7O2?$RZ?Km6^!DSP#if2RXhB7Tf)RRM0z;iiIz;<=W~oV|#QU%E z*YU(f2}4^2@+jOp*@quHiC|k~Sh}vV3eM|z5w0JWRmk-GwrpPgWpJB>m=RxB_T9uu zL2y%uB6aDs?t)85Yu#J#*Pi7-G=bE?CgRsP_m(C_(Y@D@Dw?eLJZ5;m_yV^M0Zo^X zLKRfs#;M$Fw9wE54I+d6u?v^BmHoK*6?@_6np3SzwHFln0T2D%8-Kz@2io2IdoQS` zyx>b5@AUJv>VS8?eCj*liQCVGbKljaCZMqJ16$qW*TVSsXM-?#;SH0hoBivy%}qZU zwC>YAk(bgq->W+^NEdk zo@{<&fNK8E2%_T3`leaB7{o3kuH8RiU3aDF-jgbH$coc$>89ZKy((5aIB<9lDrPf4 zplYyhJxmBf&<9`HLxaqZU<7UOr>P~2?yipi6zv+-|IoCvegA{WxU&8aFhlhJ@MB>A z$CUYhWw8-3*={Ml<2BEc$`OE~~~4*Z{&A4KTlI4y!h|{M+gQ z9qph!-ptdCwg-7;oP9E~5c52YYmNMe%n`!$?=Ug=S9gyxwo`9R!p%aL8#?G+1C0n6 z+q~de-tM5CmH2FJIXQEv!?EJ43NCW_%if$2n$)e~>-!GZ{K2=^{f-Z|28t7~*3ZtQ zI0sgl2HA{o!DEocP*I1b(|XWjQpDcty|E1%P|HWiq^!$f2#${C{j`9UJ^rc66#R*d z3h3TDhd#9b{fm1pNCsodiM6ivv1?uq&(<0>x-trr1BxZTFANlFRt>)YNE6*l^yn0? z(Sn?q*Lr=^$y($#GCHr*5A5wXzFo^+c{?$GAzF){Mq1DU!$HAL0!gPDxofg3z1;2M zg5bko@p#@Nj2jc*G*TljDw`3Z3Dp=bw>$YLipsF-sI0T-Fjdh7{T`kW-Zu zuK(BBFk@EXXd*bax@-Bky`Yr+y?;A5o%rB|z`>*|`RCgnB%k};w|4gmN~0r5BTZGL=}=GXiLHQzp8Xv?UU$hc;Hi`BOVaq{~R*~5Vo(hHG)RDVbs+|h;Mfd{>j zKBCVSUAfSifIZiG0GN#uV~hn5NJLj;2rN_(T>9*pGD$=)Bv>vJ!+Z(>ABY)71A5#6 z2C=TQ#?R3nx7nu`M)P%tE;DU3s+ruD%k^n|h}gBJL-h6bzpQAE7JW!Ds1*wwro?hw zcFg8oJK`!o9(qjWN1rZ^Vdq>v?e9d)zc_3*!=a!cA_kID4+CYE+`|0rX!jw<;Bx{D z7D!768*P)|JGe|lqGE{p=!+9NLEEp))fgrj)a}#{S#w1DB2_Z9P@c+ZzJM|-a?THj z2Dnfd_F*@DP9^oiO5fu~-K#A3ptFP0b=Nt4*L+8MoID@&RCukrE31#2rEKkbVFmEq z=oBm}_?rpFj90=2bD_~li<}{&*LahYio+SbmRN$zCjttXM~l&nNyWEgDAD@eM66aM zX7otWZ}UwNi5$}GH@Xywg>NB+Fk=0S+P4?v2R(Hu-w*%;l!>yWQ%6YV5rqn~>HNr#r4n8q*<-W z(XMxs8$72@$EUje@qbw5K4J^^)%g2!P3#Y}ZYPm6Z2jxQELGf{w%B-eaN5fCxV<^U zIa+I>F@e4Nxk_hf)OU)*cDh4@x8Oi+CKSbc#REJ0dbMer(ekxrgldCMX`+wIHG3Xx z?-kxoRpOPPYL$s?ggtsaWR}CR)=BoZqb#A7kN&Qxrku2>dx^2w4TRn1wl}{fh|YAB z|7CQ7SyXHyp)v!Pk zySo;*;O+&A6^Ek1ou?Ei?yiMGDDG}WgNFjeJ$TR}!P$BL!=63+Ym%AVGnvV?uC>l} z9Grh}u-dGsy(}yy>&MCkDz#Y~^EUSuC|{M-%P*fEjIsoNG--x}NaazOGl?q}JOcMS zHmwln_o0R0YAd3!T%`libo2IwIr6A4XxISG1>#GU`k;?J>3EKNv zZ&4!S$M!=|6Z6J-(KJVz(}r-)uV6)%kuv_`Ss^fgp|*FH>Usr#oPPg63?}Dh5ZfFo)Y4?1#R%_8UsHL8{|IijnFL>3)qo$u3kL2E=;ArXtd zh-a7$YfZnnW>_&=s&|Y zpdZs;6^f+%naM!InLeC%d=8#Fhbg7a+3&C{woVhmb7bztkt_9WVIr5i<{}Y&s}Hln;k`RSO?2pmp)@d(5CLXbY%*HTwMCe&R;;x=Ra8W(z7zG z6{JITva!F#r|2mYZtdodzDxBMh{SJf8RVEr-ffzSXrS}7I$ddT+1S^yY|E&bRS+RW zToYnrne^0lM0rp;tWxSVy3GWAe7F(%!CdE;0)i`waWxdQbA zo;R6_zRb&Ki@;b&YH!3|S&al-&1g3)g}w)!=M776E<(W+JyG!o^K)AEI>-HWo`b zJ)ZOvA68a%X+uNK(m3ByJ)!7cwmiG~J4qj~&)UQ9CZSs%9 zJx|pt+;L4Agf0jXk1Qnqpj*8y?7CB-OuJL2IN|8%LO)L!FXbU#P8}vn?1XH))@fQ` zi#QEW`mPSZnZR3k*uYR|hV2!uuYlruP~F8r--h;iL)vJ_9fkI^MR?rsUzulV=5^GI zb=qgVb+4=YVPQCMEB>6{6=1oeV!d^>a+UP&P`}BfttN$U;ZX1ve>x`sv!#sXyjM62 z%|U9s%lQLTX~tpApjYgQsZx)^;zwZbIH|G(wlI1G4OFOO$+(md;n=cl+iQs)dU6h>jS7a&4dnFn>O88za zn{p_?7N=#LPsP;#1Kh|bn?mH9&TMw0`|~BQTo$+j3s+x4xfyiF@%jXCCXz+DS4}#u zacJ86zKW^{x;VP4395dm%Z9jz1qm;w(&zi{iy7Z1NCt08J>9}_%pT^j$PEgt2UC55 z>x(0c3GwVaG>JJ$B>M|QUU0ef$Cs5)C+acu#dyxW;NN%!tannVL|aLT%{vLv`gx!~ zazTuPBp-YF2zshn!L**(QB5%t?j1Q*bvJi6kWhubN^F6D#x23`om+R8{H`4nCGV?t z7kWmf+SUQ;E?)O=NGZcxA5M{aPgkiPg_Ep`{?rtNVk#F=Z9hA&F z?@a28lW_nZZ(nD82pUbS6H4}{q1i>tof^X%Dse9%VaA{t#4 zWM@O|{4qpUJ}%CRdFF|vu;+mH=`0gW-o7cMC1XvraofUWdcLik>PpMCi`Vxo1%w0h zgBNsBG%1(&R}lHG^w%6`DfV%&Qx?Akxiix&i8Q?yehE3rQK@QgfP@>FzBQKbwQ|YK zARfbPr_y2I?z?6o;rBV@O7SPd<|6Ck!yU<%FT25CCR`*pm3^0nxxex-LY5^3=6yfM$@iR@k6^Nt1D&QL+Y!Re}!u2lm?Pfts*_jyf^#+SBpa4()%3?HIw% zBVP}7n)-#)>6n`DWg=$_BcE)9#71M@+nn&?P>k;w^u&gxqpF zoAfXzv85>pFknhjEy|B<1@UMlgYg)L+%5^g{D^8{Ahr5aYxWJL$e*RPQHiTfdL{hk zj{wB(Q4YJq)63&rjj=;e2z5+}ULgEj)&5qJ!t|d?O7X8|s-qA8_N&|*%4!QwO&1!x zT^W_gQ9{v6THYZchAoG)InS(TgA;8Khq213>*Y3H+TMl;V#*K@P0*V%P|{o~7>~i0 z3cBmL%l*~f)U`-lsJK|YsLe7g17yoBBYBA)Yg^a}l0;Z!2HzCx3w|b&nka%I*l}_a zSGFTK)Uv9x3RkAQj+MKHy|U6lNk-@cd_O9|bb(6&8^O*P%Gy+;qcPuSA5#w6;nR;~ ze-9+Q8@-vry*b7*{SL0$@*D)8*W3jH97&@z#R@r!PXa1PhxvE-|r)hbE1Z<#a^u`qTnOtr(l07Lc&I@$U$z&KR zO6OrHkJzx7vi{08i`_br&Hm27tl4ojwK$hgPybmD{&1a#>I)gPxp*A6zwVm`JZ1Rt z&6XMXR1Ph#M9*ttYdX7fAA+W=2Ga|!_FL+ggxfZK=s~#6(VsHGzkA{$FV_SXepD-G_DonQ zHAj&I4N{)khovqFVtDJrGKFSCDGr5$yD1^RYR|^^7ti+^H)SHauHLb-$NXGRs_+Sy zXNZ|}-I}I+os{4%5IcCP`%?$vG%Wi7e?G&cF@@rvE+8R5$uPay5V}X~D!Vg@^ZL+r z*$v~y+_yH`C7`u|sXY}|@6vb#WPPq#ilsu8U2aY#mnGDTFhFLAOZdHo!Qtf>ab2P< zFhA*jxfbDfvirv&1?9YG?S<@yPsJC59IQLXZho4q|=YJ z*gy8b->y;sH1uDIzSHq(q&>B^aG5kDTBU)2^ZkV6OKqev^*Lo#o8Z4wt-UWiyf`6% zo@k6TIAdi{(*L&AeU^zHwQ1ts2PgooQX{R%cGvJLa!OM%nhQV_6QWAT7*W{dv8_I0 z+C6t14F$z)X)HM!bUV?av6qe9LT$V36~|-rbK20b-Yepr8czSyo*S~LvGS+pG*dre_w6(kHpkdG5_u_`Ssz(_l@;9|CippLpNa^2Fd`h zKb+ltycD_H#+0#ZGBlq-fQ6!$LrT-}ArR(47}2O2eO#YnXGq?L;A zHQgm-1vnT|`^uPzx*^yF+oJDln7c$1wTn_7`I~nX&w8QKQB;AbHV=l|ow#p`>wndp z%6q&@t$D!>oycP{ z20YVv9YB-YlwS;Go$HzWynO{pI~4fuPe>O5D!pYqVM_@Sq79=)4h^J-CQ5!g7jipD z5_ygS)#Tl;IL%d@>M1R)nHgUz3bNIlDD;K)uyb=4x1PUIQ>$dJLO+zL=OrGl&=w}X zdEL;$$W=XXlR_U?r+aYZaHAS#nk~Ejbt)%bO!|=(nE^x5&T!tBcVHG%us4-CV}9P7 z(dxKH>Y9udVWJ%H=IL45O?;%;na-;lR4E-L%HR+Ew@s8oz=$vyhCK$m_1@5~1wPZV zRh=R20HG(}mYy;B?-eLuw#0(NIjq9PE#Vtlbab4p^q23QJnL9}Fzg7l!+ITQzXm4LN;{ zD+#6d}UvSC&gut>kaMW7Tj%OvO`q+p06g=VBSiQ*JJdjPExaMlx zZ1xR1cNLve9)i77Zuf}?6LYhBIOHn2` zxZH!LgcqA%0f)us$ypyBX&;3juxW{4HH1thWXIfJd#1suWuR(w$ac zu`z7q23pbc#Yy^FVtz(_D$<6CB&Ou5DjJeTBb&+m@Q{fcFtFk@(a?>N+v-5kwc@CX zr#IBoioq>3H7*xPVJ~Yp7`*CU5GHw}YwSl~G+|}z^d&HZA%f{T#0*^Q5u&vtj;qud zVG+U+J@^LVrJDIMm44)^8?f$4wf&fy8vBK#5|gy?$#F5zkRDT>E(N6jw}u2K<{$uN zwnW`W`0M%mi1(ctrJbD-d>1R@v!(G3sm$K&e=eo6_+l^fC8IJ*Kz=d^26rHhFHnrU zhHqUgo=*RhTn=g?G~7+sL|18|^4(;h{afT)nXHWh!8?o4awU@S(ekD8bMA_avO9FKfb%pJne=mNO99NS(Kp2(=v)B*f{wxwK_s4ou=x>D7iXv& z+P4Go6EexWL*VkQdp!(7ycc(HmE*j;qB+?jR7^=y(CIVcC54(Oo&25o5C+G@DW?GAzb2uD?%Sy0sr(psVexklO_%DC!{yT2pT>1d)yCPUm@e|WDclXywTqEIlHUKyVt|shM9qhN z7tJJ#A^JPaJfu6{x?6^Tj%aYhN}o2P2bLOPmHHJWPgO4ogkFd>m)`vUzXpE)_vViA z5cfF(cA0g-NcOMdL-1$Y9B6mQ%BZWg*6nVO6&n76?=Y;e^nPHz8J5K+?wG6yCJbA%;+hd)-@h z#wWV|<}}D&bs8%pGHof-MMyZCo;*In&1du_YwNE@9$Qxon!`E-cJA6Q#E{u{^FgV6 zJKy`Me`$af9cpgD=#6Z;@Bj1?)c)A&Y|?P}9!aJI60J%l^Q<$jkHDz4C|}*ul~MfF zL2MHo2pS2iV8nQb3)eyRHqZ)7m=Qw~SAsE=DBJ)MW$7X?(D&7Iw2KEIqPp}U#(*Ma zbAZrqvp;-~vObM{h!xl136?+%U`)|Sp0*t&BGxr9P~garoiiZdjGg6QDF$=m=a!ba zNhq2}dGrtW*?MPX=Y{%_hvnQ*KxF2knXPx$M_k`gs3Zwj<%u4q*Lf~0vg-ETiScw@ zf1=3EP0^E=?NY2uCs?mnVd468EOOajDJ<07PL`=@m*wUS(~GHyky@!hOqw@VPIq$M zz6^D~5sH@bT#mMSqyaN$1s7OTt*u8<2(7ccU%YxOvQ*vhiFp%&nk%~~gnvr;A3(6- zCR(JhCo60XP6j*nazy&qfm*#|W#)gR7*D%Key(qZkC3k3b4hz$V7@0rqaa?d8Wrgo z%Ej@CKl_N;fM_8Tk!I<{N0KW9Ut3u)#G_O!fm^*j(Oo{n9{##qzAND1oUv8l`sz#m z7N02%l@nocwzTv@-Wx3cH${%7W0Lx#ER>LQvubd`W`J+!r(3J+oKVCY^7CaI_ti#F zaSJXPST~|nXT8`dTr}1X14xg#8V7AZ4XU{bLcnEMFvGH3dD)uZMnezv7ZlIu-Pl)e zTNXd4t8zitTTLB9RD?QD-+LuiV_tKG*41#of9+AeZgv;(2*x)L&I*k6+GU8Xhh)zF)lV$+;H`~;9dG_?iU4Em3^m5%q>`a7w~4N^>A0!+mP+ z=-}Yu<$GRCJdq7<_6VY7KHl0^v~vr#v|C|!5Nvc13nfcy-YQdm?dRlVDlZHX52;M$ z3O(YtpL+f8Cn6VjbLDV(QQ|r&3J=DmTE=pCR4NQT)ZOO_jw8|j3AwnW3YixQ^izZS zztDXDMM)BvZqqLaxjb2mblKPdsQS1kO5J-a!7CUtk@Vw?UskXruhz^KsyD+`()n&@ zjx=OG)6Qa0bKm;I$`1SyU8@f+ZogHs_^k(Cs6t2I8i2UNjR)(3idJ8NyyjqPdD{*z{1|#JW;C!Imh>!Kc0MvdOJv=;rN*Yvl;pcrxrS6 zH>1FFe{V%6E9l0%tsGh)BecUDVG z@yTL%YoppceX(!~rk`N#9}cW>!{=OOVtgu;G)b?|aI;$&Y>9-3KXjHU&?rapx~=N| zFRi=1saCQYbIcP;(-wb0kvIs)6(8YPwrug1>CR~d! z9tHr%0=XoL)$WMO47<$D2!{|-IN;5j>4#f3mUyz?uVz4GKS=Hro;{7KQ^VKIz^|Gj zE?iT4UxVBo0_5Mx^zIl@i8fQZNvm%F*(M#FwFw|srR6rM%(Hml?%d3LJnfLLuHR%%#gRZhO@ju=ne}pez9!<2LOPip>-x!Yz;3uR;b{v@>Uke+p`cg4 z-vVyG`5K@h11Ff42xXwaFA5dPvbdn8$-N=^`BoF z))4o`91QehDe_C1CLx)$RIv2}x$VK$+L|NrvEu9jtP`_#=g<+f&u^?&S7~gR<0?*d zhw~MA|1F(ZorrkiGv`=iLlm*Rx&`2hYyYf*eMVvojNjjIj2gwxG)Il1xdTXsOdwwTL zCGh!gUupaCr$lO#@VtqXI_LcyWg6Ki`qY6XkIzPef&R3mbCZ?atE1jE#g(F8VS$my z2w1>yay_%_UvQV5d-12OpTKFhc=k%Ja?=Af0JtB|dQ`Y+3h1=boeOqY*Cs+NpQk&T zKkzkci$s^S#s$C8-Lfea_gWF@(|q9#+ryLTiVh0IvwyfO_q_WGRgKVesohjkOnPfT zyt{m7NHxlf3P$^uK`@#PG|9!Tx6$eI=9MEtyJ%-_t$6Swvbgr*0ep`sF7fK zn@G!Gr=o9@SzlJzp)D0#*76a6p72|f|I3hUs(3_DMZHcs?@x%GPvbzW4NXNX4^_ba z{d`?WmZ^pD;0!+@o9E)y(3~k*=*(rl*8n~K?()ja+rDG~f*b@S+TP6t3Kty9J^uSy zWHxYI7mA?r6@sk>%ju!ng@brIv#)+1GV_LUm;wK}ku4or6SNQM;os4`k5v5XJ1Iv} zW2vWRjnY}$W>*Koh<@h@E*=NC93u(Y!agfF|CMDT7rkWTdA-F@=pYGiPu@n*FHA^K zYJ4CPDlrFW-qb>0X1f4$$f^p%xI{LPqonyYObIX4bjO$Eh}) z1pPwZlAEj)+FS9&qP~*f$rA{)nJzI|m%Co+-YLs1RxVcROr7ZaG}a!JfaknLG@*`R zycS%V%5ay)Wv+ttb=yy-(aIVurjUaU9^VR$?uN*!zDx7a=iitlZ9(1bXYZ8K*{(Vp zyW9LoyB-qpHHGo{2aQwEJ25|r_LFutQf>C7nLmT0SyC0a;%piE4^u1xA5cf93&7XE zl$L?IqUNixAf8yalrekqfLDChSaH{7+(v2>@vhEM-{wEbu}PLy_(;vn>X}cTFHiS3 zs~8%8qK(CaMEZXJd!)5jK9^7^7q-3&xIJASF6;?eQX^A`i`^~YT7=YmH+USLbaVaf zQ*N(MWr$~W$0&KfB`V<_d*T}+rw#g#GJSgz1YY7;J&F{$t-XBbNJTC z!uBc;S*T@tfL3Z;WS(nmC##M2^PjBRvMzS5vDQC>{1n#p z+smx?i>6@5?93mMzNtN{meBizI-3uZC1Q3Vht6HKluL}?Bp>ISu4!rI2OaADSb1I7 z0ML`j;Jr8_4>|FX-Wr%mmlLaf$y;@w!!Tz`%AkkroSeb@+oO}!&f42h#>_MRdOu1| z+R$vdFcO*eqeokcpSv3}qYo{x7$2UUarLf?ab`(jg-#&FV_WTB2aZHN0lUHCzK%N{ zuXJ0Ym38y9i^64y2{GHWL~P0DT$bFA>mcAnCie~P7abq!ztqqh&AL=9$X@HJJCkc5 zQQU`GSV9{=fJJSa4ew?D?FZMB?TIYk9~^dT?Cso@8yUk#`B~cu2NpYUsXTNidT-*A zxz+aj)~@@NJ@Z{9C8xr+Y>D$1jHK!ZPWbCF>5vV-5YB9ly0M2QQCl`^e&H0}`2)E# zjro-2%Y|uSE0-jxIIrmd!zSzO{BVNE=Fs^^>Hfx`vmf;9L(EvD4ZFv~*VmNoZa#`R zAW8*BlH5fVpLq7cGCkkHG$vCvoM(fv#%!|S0a*J;6~1dnwCVYa zSW?}mspIcwgUwvQi{%ZjJZF->}j(3YntdvS3uzOm6YZvQr5xDjy)2;`QavIgz z|BZc&9!iZcBy|pCU9{{)F*gF5#hBB-Nw=HGyjRcSp{C7~6p^m9vPwCKA%-`8Ii=a3 zJQ~n3?~WP1iVZ(reS%NPk%T^yoORxq>Tqe8r}UH%U^?x7*XHxML;u;qkfMNG<9b@E z|K6o58tVV6GSMlL9lJ-}{Z&pW4!7b+& zRRQqDHI;klqU#&te=>r=)pjGYi5-u6dnrbMJLjXdRYD5kxyQ9aA_z;Mlwsr!Ev@9p z*y>vfRQX88Bf6nc85;jlpk|6JHwhZ(FdzD>QmIUIytr+1-?mnPV;x}RAOYGpBsF8> z0Fn1|CwkQPW%+#vs|YpEEN`f(yaS`n#cmOQKRQ2$_7qDZ9;mZRLN%LWSPz4ixGweJ z;l--Gx>Q9ngJrIe-pxsr*yzl6H~qAWRI4XL?KGEL}PTplg6&WKaoI zwlo)hcU={2IgXr@(&vjm_RXloOw=!S$pWs$P(B-EZGEW>KM?yUBU>Tr=%T0InR)4Y=+8o?(2rPhMi`uwM=53wC6H0T%`4io=d z)=683m)X;C`@2#aFPOU*dqi@@AjY^yK+H{VPpz!i&xfpPjg zDNS(>VlO#nNuq{_pk61t^PWWANXvmzVL{61Cfp(z&4bal_LMafmNn_A+ndfp(XV#Ie$-Lk_O0 tO`7)e5&Cm{YtPEc#Lb(1Pq7!YQt_b}Kh(Gvgro9}s-l)cE#Pzb{{gYk>6HKg diff --git a/windows/security/threat-protection/microsoft-defender-atp/images/action-center-nav-old.png b/windows/security/threat-protection/microsoft-defender-atp/images/action-center-nav-old.png index d13306ba8beb162abb1dbd01a4d4919a8279f638..f6f42ec7ea54ee7929db46ab2ad7ff093d1c3b42 100644 GIT binary patch literal 41115 zcmb@uWl&sC^eqYrA-KECAi;w>!Ciy94DRlbpusIb@ZiDS9fCUqm%-f$49-3I-S_|U z>ec&j-*XWhB&KU|^YmKQjb)pe5XudkpwO zbdu3=g@FMb{`-Sf0qx%bjqlxL6(!&A!ji(Uybb@fe)C_Gq_&%=yPK7x3rtDnm<-T_ z;s!KHn7f*}SUb5{J37E%BT`ZW?MVOH#T}izU92sw++fPl$M}I(wEtRN%uW7vrEs&h zH;3VZq9X!F5dR(d>}cWUY2soIW8n1quRHR87q@mbvois@y1+Db*T(_P2>+V3Ok5nS z9V}tGiTA>Rw)g-0e0LW!bC{dg;N$=4Chll&Z|>j*b32yO1+>Bc>!xn)W@irb>uiP& z28IGgRzg(WEAu4F`v<8;+N(&zLPrzy%&k};ONrl?4t#7E5)zLQ&x|;PMp+vf6q(-_ z9m~rx!uz7G@?JvJ?aMD??a(i8DC7Mh*tK+Pvgh(XU3wM!(7{tq*tfKpQ)I{2g5Fnu zJ2c#tvs{mS*RQjoLNsfh5PzzKZ^1C2H^Aqm^I*P6g+4l6=C`-!J{k<@gG%|AFJHP? zLoi@6xh$BjAk9p$z^6DG>0C$iYbY)T#syTt*yJ4?++U(MJxB-$2V8JLK`CVxd0Z;*<#m$(tuQuX+SzJ#J`o~Df|*I z2`b|e!u#lJ-DW)aKP%0j$i&)4_|~rjW%7Gx=G{ z5W8)xg9j5%fc*niYLVhA#-!c`xfMt6x^+{H|A=IoPaTq^K ziCQaj68mXkQ6(7BmNI>lG+S(R9oT~IH+{euDzF6SStAWgkgQw^r-Y9|{ma2v zM&GipkSJBuNyQiL?j$Z*sr|^mN(}#Gr)pJpcjs!Pi!W5?yN|yW)DRpTsI`Z4nfyr` z@=28wMSOp|SqlQiytqWyrrWHC8-)sSD(;upO;8C4WN0%DZ1#mm3~r+kvWGkcbuKna znw!&9Ff;!>UWj|4p+SHY7qzB8gu&xT-v3TsgBs{7=lhLFDx_(LrCM!g(Nwu^SW$f>5+EWrA>bnhVMAI|p-3|%ATwIlb(bBs+AkXO0d(5kzujs!Vz z*9Kd%1Rq_H_9qCGL12neq*|2eTfE!T^`2XU^O>0h3LGToyqa4>J~*+0m&OXXgw+83 zfSVhAmrb|47!ASO>+q#!Gm*o?Lm|zP;j_bFJZSh_)G_~^8h@(3H+~&0{>395nZ@Dq za|qQTec~7Nk~Zur->vf-l4Eb}So!IV1O=f-JGm(2c=HHweezA&y2;8}-;mshsZi3b zynjk*SyJ-hZ!-+6M%=y=fe==|>y^x8bJthT&c1;)4TAK@Q(l5xj9MmW=A+5;&g2Lk zVqyenh~FH$h~4?g3+cKR=366Ioy`r>Eg5f6Q6YQ@dgJwD)vMu3;DxZ@B&GGzuhNv- zFA%L*s6O5nC?|(kUO*%23NUFc6FWy;^X~i#p^>4IyE`s4a9_mQ+S=r-eYE9oEuWi* z$JO@xfZxYeuMxIYZP}B7FG_-w+YxjDFYHpfm3)y%d$loG=H zim*Uae}Y|Dm@-cTvk!M;T5<&Tym^2QZ*0VJwO#4+GEb;N_yY`{l8Q#!#Jrixd=E!;PeUrT~;RJa0^Dc?RQ`M^QW>+2&8jH zcprKpyU3kCk=>7f)*huw(^5}jOJ#w4^|)gkN$YX49K~q;BQpB9#mn%Bs5GyAp$CL0 zi_pFekynF$LaE%QYJE*55)jR9J2)DP-~qvjigU6DTAXuKdlT)(Soy3n)1qZjK7~)kTye8CK7{EA(uU1zIN>A&*-&dsGsRw*f*R(Ul zI`R2WFWH}63=f?BRBW7lbF(Pat6E;$)3QnjK@5~ykH^j2E zh$ysGOc4?D7NAGRzx@tM5y?(=FfM$8ELJWjh>@->~t__maQINw8nG5yf)Z z+>_hxdb<2^@ex1sAQ1C6nkC3+ui?VHNpqqPVY&w;$%1rxp=z3%yd(oq(!3h4IE@sn z4{0jA(Um1$m5NN+2Y8GaVqzSMR7GF+`G0SJ6f~k3b{R3nH8G-xE}U`#DL?~JK}c++&f90p#`Uvd5YsG!cpwIw?!%}*I`zSwT_F;4jYy&qRr z9&F)Q#}U89Sf;cL?$ZK#pp@$$NiDcbFRZSWADCjsVbn66F~?zqYJxb5An%iK$o3Mh z-l5S9xk2*b(aBNeGmaF!!qAj6QxtecX)Wn|JAomt)aC~zwq(kseyW6EEM2!dmX{`7 zgx8zNMkfPwos>(zR0;OjW6#$h469aAUL3KzfF_NED`fA^I1?$A7AU0$!K|D+vxU1azz#`jjLrkxgW<1~m@1YTI+>r5DMH`{%Pa zu%!;h2Mn6*UsfwxSjFqR&Ch#9GR(lgyL=Ys}v3Xp%4a71~Q=87rczxex)HEqTH-4!9NV3+3 z&c~6{^Y%*nexCTG%FcMFSyq8SBq4{>2ptGQVEyuS8 zt~&2$-CHfqZ7&seHzsVlXlfB2YymR!*S3|#W@}`*GnmROf$%zbyp0h&d?UV`)vp2< zI7!IGN}t3`u3GS~%=v;(iRYcGJ2A)Ee2&BszFy?k<)@8|$dS0+o-Fsi^vxB#LZO5r zr=~@*1|!$<^BaWL-xYrh>>!%S@_=JWR>!Y)%Pz+iD%-Xgq~e%F5q=1r`?$b=ud%sj zC&CiOE;j1E`)E#3JNVULWvSYkk<{R$+@O-N>5@t*`ssjLT^eU23ghy~-io7Jq zT!A!-vY#O(vqc|&{z9K_q~)$O=#z4%{WloPCQm+#8>XD+3V zNw^;AbodAjF6aOKz_2&t%^~B#eLZotyMvd^{(Rz68h0W|;7_p56GuwiWP*oIAq`!u zH4)0En*>ip*Cl+FowcOQ;A@VJwm`T&UGARf&_IC8jqV)F;0TU~Ow@X6P9n5XLM#d6PuocEI7d{XP|#!Z&n*=N4Gb7|#}XrMP==e-~t7L)V4LCZ*1sVIos3)B>FDSxtB z9m}=iK~cQ#d=@%Oz-5Y&NNNVXRkT~Jjrvu_QS@Xdh0bjH`XaP*Lo8dlRqJxkZqv3E z;&w`nnlX#TWUwGhizWDa;;NkzT2unI0AnGAYG3VP8Q%Ae4n-&d%X4_0q8!va*b66(lZOqdtrJlhv}okY#ZA00-IBAM`dwX3!}}a*G50{ z8)21`WoUJmTFf~t(X+=EI$h|z5BYCU$8m6O_OEV7y>26NF8`9JxXycPUCgmUM7!KV z!_4ge4o`qqVr$(84QUO%xQtpJJ>YK?i;F4~PM*ZTwq#Lcfj<@?_TZskH9HnXxgRJ8 z6nXKr7PUJkx_k9uBDa=V{Kb5a*x6jXtoos zXkm`uNW?XAY^DWEy;#p?_2|F@z>DLE7i{30eKqcXx|Ng-&BK z&oyV{v`9tU)bYa9@m#+@QBNCRbIgj8ot}dPK1#fAa90eet2@wAmsoknad-aMh3tPt z$l-y|ibUui`NL(xjUVmQtRkV`y$RBX>N;82QA73@WzWzD^Y!sS*=uhuIXay;W~H+2 z$KC)DCr8r!v+q)q32HL)>5s4%Sdqo|4`+u6U(SpDFlcCKeiTKVwz@SoZF`f2hK7dp zndnbaFV9J`r-A6`QWIg{VsujA#b7Cegl`Jf#Z!5!Z8?s|WPirS^WFF35 z>N09~nK0697v<9rj_y)=W|UqQjQ==Hy|~wN?6$AiC>HUKUc*I2Ark(6ROAr}Z#xtz z=21D&YxEpcXzP)v%AV-xcSH7IrAqdE7^mIfOm0?eFeYTwkx^EaHTjU09G%7$rCKQY zv>6yU#v1r44Uh6cJgPxe(2b-C7|6aTh3vcj;3wyPJos#`EZ@!t8i&qf7Bv6sjHjm_ z@_6@GbV8%8>)-hz#y3SsQ&gNj{w>F)*V+;>9J%Lv4yoiP;pt^Wyh7< zTGc8`f5ut3QJtkiA>s-rIW@euUQOH@@&IpDud&URNhnTvvh{@^BV-y<}TuxirG{yRCJ~9rtsp*H%-P zv9EnJYru0xrcnTy*(jcCwd7vpF&#%^$|%wM16S?aVnGaj_)e|+UGQYQHANPds0EC_|iX6?*A ze>&D`wwbWIof~Me={Z#()*4CN&)I@jbxQIUi!2$w$(2$ur`e4Dj<1uMw%3 zd?UkT&+e^uv?-Sd+z4+8;;uqfA_g&TGcLxBVPhW&3H_DyJvE ztEKX`ugEJYdX(VHX@*gu`6Pe9(?vdsot61OCh`61Tx#`A1>`b6JRme%YXBPXm%6g$ z41T_1MU;t5T0@~%>|(J`Wb2cpkika*T&cg#N{Gy(RIIFVtn2PP*t7}-wY7;kFFT?P z3=GXTjVmp8iSkyq_S^VfULm`q>zgy9EM_l?Iek$5Z0`r_my7UJA2BjvTt@jXMH#P4o!`Aa_P+WcHsH+(50*pL++d_5DW0*x7#wJ`1v|XA}oq z!?C_PBi3T(mbPLoBon9<<-+K3clOn>wkv2PjRz5GeWVwOX)@9ul8=Ib93KCW`zF*4 zY~%K%Uw-atQ{zfA3?F~~l3OxZwmEqa z(T6E4{6;8`auYj_j*zo6v*#V=tycZ4;{|=~`yu+y7_4ElyK2+yfE)MNh5?wkgp zE)QqP`z4%$WAz44wv%!fJDQMvz90T_1j6O4k0DXXZc8-)HPWk%=9V`fUp`e}B^NaW zh0i4BMw1Ht=o3i2=#65nt7?roDq*vQjJBm?T=vP)N{`#nWJZ97DP57&;2jhb^C2!eYPQ_&+w9C86fZvT3#LaeRy9xrn z+%&=Pxqhz#cBLr(+UJUL6HWG_j5_ee5)8V zSe3obOz?5-81I|}(J2oMoi3b6=y3C3DB!Y>t8KUCvVG5J7>HKr$$o^fg7jH&gIvo? zvIkN;V02@-)C{zgUDd07#%Ud%Pe5U)EStt!#AZ^c#g|h`+;))Q@4=eK|$Knnq(lJIiNYO|7F<9#A*nH)AXEW6%X557vBO zVlX-A7G4~Nd!ya>H;yUbRMC%FOv(pNQS~J+=Mja8DLF6Td1z>?0Q?EDHTw#6XMaB_ zElm0s=F!PUl%XCs*Yi#`MWr^<^3V4>`CRU<(PFY=WX1jlr4FmTTw)~kUTszK|@E4 zUd=oI{Yu(=cLyVmmUn&%ZcpU_T+)8E`WbAEo8jp+)Bc%E8QkpF7MFjy_L`$^=hQ?D!#dY`h1dun4Qo)1k1jA$aVBiBs_%2!%sJ zSCe+LoD&A=eYEjJav?!j?1jIF{knv!7LJgCG(yg;HVzFA)#tfOGvVyFi5LapE<v5&j!$49$`Ohdv_r-gI~>Pb-UpP}5a?pvz5#>Hu_`C323~z*;}n+X z@YvYzKM-OPn%FjKxSCkA_Uq-ka-Cal*UFBVz=z%&eg9ot&W?7pui@okA9DDUE;&%t z5sw&dYhKs<3oOm!aZ|jT?&%dzvkD3=v1f9}1 z%+j(*qMA~8=~OvWuOJ1E5NjJ4`cfrbA9yj)V!Z>G)}&Bst*Y6tTLJnBR+TXHN=~^&W1ppxL0}SywHKG7$3`4F`8;OH()Om0?NTVG zqpiucK9^L3M+HP)#u$mgpSE;J@3#4X#zK}}iH%s?YYf)u;q3ikZSsfntsjA)3yFVt zwA2EZM0pysG}`R$^3DPLo791MBCwDIFNti#;RnG^-*z`UG~6n|KWhY@)- z4URe-cT7dYm!9q(GZ}Q|+|JJI%w9|sqK^nBOC$moNzsj0ZPMh%m#$rAXIxF!4Q-WX zJzV4M&35F|zxulq`i90i7xmU;KuzR*(%(%tRM%#{>>?}SomUJYCB~}?rg||+(I>_h zWefWKZeY%)U<{fd#xjGLp4TX<`(?#U(0A2 z3!~mJrM8P!`Gj;fx!M@29E_FUmrL<5vPz*7Fs1wP-{=q|snky(Jt?Q}fAD(K622w< z##8ICt;u9Gpx*YLUPr3m?7R_`#JVH1CdtBeu04xMw>?CgDKhUDfyEC5w2En3LD+`( zjo0}(Pl+ik?>R`QsD;FAKfetPwxAwGN(4behK5{heqIT+Ry3YfV{RtO49I+AIcemT zAuEIUeYG?+2+PZm=(RqGR5r6^G~W+RaEdoC7Fa+1lXE!h(K=}Aob7XkD9G9{X7__O zSLIuORXdQ|I=+R3B>aQeGQ&`dCU&$Qjhz&c-U#6d$td9$p?Y#rgIL zPJp|r$Yx!EcD(%?vW*_E_FQj#t*XQhobt<_H3?_|(6f zyZiVF)%wx#@L{)x##BOSJRt0kGqvHaj|QG*Uha0wjl|O2KRBQL9?VC|^*iI9+nVY; z`tSx=n?v|=I9$1N%|xk3Y9_I>ZSXOh8qXtXoy-L{Mi zHTyES*F~|rVHpkpg6gugZt2dTB7#dEzbf}9ftpqSGBDSQa@^C4C!mQGGf;r->V5j;z_CRD2@c{vX8tMk}*P;@u)=1E&i_1Nr zuE#1tBZ`x@cC@BDL{t#ZH=R`Cc3d0$C797b?71P&&kz*bi1s~J368z19 zf$(IlJvy9hc=N%wYA2HTOu~zW88v+IV!jN7^^w0dPXZg5x*yYUKAIhtT7hm zVChWPNewz*Ece|u#}mHnQYSw)*6dQN?EEX{&_3Mb%-mSzpRteMC1>!Nt1Iwo;lLDj zf9!|&{TSa}_IUP<{N0)(p4!rss87y|gn)pR?RDE*Jq=FDYR_4Qc|}r1?|V0gNyd!? z^5<{Q(q$0@L}G7b6Kl%pD=M;ZP_w)3-;Sz+(>^8D!vE5QoszfYhzNe(Me+B80EqmbA;~Bvn6fd~WqJIk4Z; zAQSxE^X0E81MP_1%>1&PV75a4l?;0$Zhi%IWRyf+VfKE&wXI9^O4^z#YWx3a0XQF# z1~P?$gMFcO{?}x3@?r=}pmnuA?5-D@D`p<&;khQ~%Vf0d{Tkm_w8*@~Z%t|ot0R(iMIT*y-9WOv5z;!hM|Dg-XBzx%TTK4DO*r5TeO@!}SLa(h z!O6msqC`&~rvAfU`_R`%SI{H3MYd3KmGY0+B!%j$`(kUy%KbTfBe3xq^H{p?+wIB9 z-Jxk48{(PI&fbY3=h|)_?lZW@mG22J{P_jitQrI^!S58mb`Wb;*S1HOY)|gq_Pz*S z1(R3XpTjoV=}Y(Tx)N|vWGNDJ&n%l`PYiiM>S)RsT64gMjFTI>24gKd9MM_)QCHS) zj1aa+2NyfZ(&Nsy7vf%#UQ>wgPl5zmOgqE3`A>A7xl=Bt1jFa&xtH5a5%`jA4_mqI z?JL~+6A8jZ#h(pRDt$7%@yB=eSp6dEcisxV6sLM~ie%ht8BHv_oQgP;rh@BZw6d!{ zVFgK0N!6F(mI>e;yQORvR0TfUnnEkHN@8@L!25eHvqA5o2{}?q^QFDF7P^Xx ziqh|q@z`AV?&}*GuK&(qT4lb0AgX!0=U%f7H7C!LL^6+19cZU-4Wo$xbX0QstbQ)YYzfVAw z@BO3Rv;S;H5KpqIEZdWDC*3Ufga3{*Gp()cZ^j{}+6|QfC4%>E%vBCQvCoLPH8iO> zZ&27z!$}QM2noc&(!3o;AlANAVn8F!YpK9qo2p5a?M?GWArky?63sSTiH1fl++EX1 z5N4fc!ywsDQ$UP0r=j82Zx7ZPa5r$diX!CwNsvj99F9IqCSUZ16w|AcLVzwOFYk?; z;-OOhg_Xek@9BIEHyS&!1ccVojb(1x70Rw^k+<-F>Af3#dvplA_5`HXaRAUH4KZ-(6&KQwYG-<9`< zKmF*Jy%oiw&)>t9oSCoB(;+i=YRluN9LHyAb^rWYSRkp8c&Sv% zz-VoK-a9m8`bicspgrkmnV)3xweE=<0-YM?e7Iqx6<{Qly>n}9blN$0*tS5JHbd>!Pyy; zQe4`LrD8nh4-dCl8@J{RP210JqHiCQ@VFy98=ZG#XzUG~XJ%YK9753P)|K29g=80~ zg&3n=`ui6RnAI1!jF(t)qwU~PNhEZ&^Uq}7X*9Us)lPhw>A}I>%croiFWr`LXO3kY zI@gmh5yeAw*We_LDxz8!5%Y<)?f*4xrlefGb;%nl`P}^4^%7;$7dE@TKG3!9%j$c3 zvgiBy>~Ar_PyXfg;mp(Pun_<5LF5$~S=f^Urt5iJjO=yS>_^dkMDbpML)aPo^+$0^ zH$~aPUmz?m;UBperBvI#ED;h|pfo35lumi31Q?yeSc~_Q&a%sR*{N4>T)nc2fSJvp%qb>1I4H@U6M8(h_Y-A@o$&&~!F{HFq z2!fo@`hMX&;4~pqR}7yjdFr^C%*~Se7agxF4I;^4uiWw-oq7jo*s3+G@=)lI_XBxo zu=!F+a+w3?S~n*ONETQ!chX1aAdxzrpp-BCqwO`Q^*erQ{10DtGRS0!K7HL4b)~VI ziFlmtBkEg-drdhUusFLAl}_X*_|+u+AU*QD@MzvynLf41B%SiYVCxbtF%RouDvMjf zGq2NEOer(E)RtiIxEoqyPrTyn6Pth=8gK1!en44$3Wh>U%8tS!tPk$8la@)k<;OYI zHTqpYm+8ZwGY^IvjS)Y(+s6N=BmGGZKx3 z23b%d{Te28!%Pn^<+R|a2gQVls503`?>vNmUh%E?LJc+|(~2n1=gD28Er}lfiVwMY z^t_GZ>q5R$oLK-!%7V7&BYQU^`~I?i$nEIJns3x}Tl?AAnDYF1yLnI6(7;7s`f%89 zf;i=lt*DGxb6!j)F^ke6VlJhL5ZZU11uD+$ck66dXAu+yCZPm4Df#JxrH;4I~_9qDIts@ z;}awsV4CR8U?3(mEL8BM+-j0Xe6DPzDXgtLc)SEn;EJg(b*E!4uFSROFD-@c*c2Tx zU%mM9QeNIRf4=|yD0s;W4pjm5N>iH<(6+u{%C;tkI1rp8xB43q%alAW2v3ETT$P0M zVy+)E%sd`zXdp^cIRz~sszLv(kqA9^qlA9+i<6kKnDNGUJ#AQEvynjzZ(`Z*@0YI* zm0Onnh8r*U;h}qL^zk91+$|OQ7J~d0WE;|VE*pYTLjP4pnUvh^LttM~vg^>tHs${OIj#>0;b2^5t*268 zp~CpMwCU2XYA`ZMq&jO_L}TNEU@BFFUrP%dyMNRv`_G3zvP>n1XPMjaq3?xgK|rS0$=lmH7whU zeLsEbE|zDzd+#`o2uKhm|L+n+%}<{`RZ(L6lQJ5LQ)mO%?+BwPr=+0RFxyU2YWpnd znetqGX$G{z7LP_ac4&s?EK}1<{@2rTf(~=lN3aqC6&+_C+P@VzQ}D-;n1P3b%Y+?- zV0}+X2`e8WFH4beIf|Koygij3pBT27SoIe2#R623aG5Nf7{5y8q{5p3up@SORTy=-ule@`EYb>cvTf#I~A*=Rgm8*QC#x89ycm*bZRW{)r-Aiwt^r&N0! zn9LT+Aa-oW)X=E0f2?Bg0!$}DR?Ms|hLAW65)VV!ls9_768qN0%ZwvN5kf&n7mjVT z3S1V$i9a*Jm@igbR1~%^99^Ws6*~gX-rin_wF3e8@RBO&RRbk1ry?4e;82lb#)Tld z#`D1_34RNuc$kWzVQe0~S2i?ZAFv6WUpxmElZM7W4cuC*d+|wMtv#_$$_G|f>6G37 zZI_H$JSGSfP(DVJ3Z&GS4QAh>lQlI0c6g(d$`RW)!&yOxcC1cv4wGVTqBH-2oc!Md zQdx4+poEIqt+gg=8G64Pbe`forJm#yrpe^A#!5BtAWScMrwJIU+uBtMFXjC4N0BV> zGL^^KwX;Ih)cJJZIRA~X8{al>IUu{_aNhcz{bAEcED;2Z%(NBGf_v}>lm9t8kN&sm z$Mp1crDMT9HiS^Ip;|vVD*XSRA}|@s(1eL>bVkeB);gjn3?r=bt3m7LM z)LaLzzrSDKb)3s9J3Nn`+`Ap)&E)mLLY2`*7a-x~HJjk&Dz2`M2L>)P1s#wNZe4m& z=mNoE`I}HjI}xxns) z#?OV!$)R_ngMg)<`mVH24+BOJU~8l8(q+=&$#3T^C&hWuI=8=^2i`dY&-xngcNIhf zS8JUYBIb3;>mmL&fZbc|W1=Fq5Dz{xR!@}FB{QSDK7~He*Dn$1DT5^^1s^~qI=j_R zqE{Pox8C7JPNi+btMJh5ykp?=LFaRE-T}X%me$eer+PqBy?L(+lR>1d&Q2_$_$98^h7R5wYp2X$ zuK2H3rQv@3BmsM(tTqqT$1#qOF!bWPy^Ko@T*33CU%~%yx7Qjm1>=q4EFiir*RBal zH3}efl}#yQ8@|FumCAJys!Os*|zFWmai7e#Sri~*#H23 z;#TV>dRH1_z)Vsr>0CRpT(XIPaR5j#*U9msCT-Gm zH=qNg@ZReXjX{LFuCGj^UfI%SX4FedOMqO#T!&8R)+HJZYlUtj-Sf=bliUkJMDif(Rh4pZM)e^KEWn4yv*yt>#Wa+5Cgr}6W| zt;#RDNQ0Emu(xmG+wxZ$#uWb6b1r+HP%N!0Ev0r!)HWoS?&nA!kr9%t3~-`QB_IG9 zsXkOP#avfc7eg#QCFQnr(jQXX(n2Vy3cQ5S{5)MK(ZsUprH3vr$nEjro zJqqeNQo>hSI1CI zlH%;GEYEdHtcZ42_3hw=N45mPPPqq@{VW*}*5*b}u;A4YH75^`S-M4BA-=XQEctr? z#9LX?i$3~4xZR#ZCiCNjBad5!0xZ3h%Yng-!e`xU+0V{zZ_n)Q6(bqECx-Mt@|h#c zrx030Z5>Tt`vOMBh=Mtn(FV9-^9c6!ne73s(aya`Bb$+dOJtk?NUtYAvP2S zMn>!HL#RbU*-3@?^AV5j%0SVss1`MyiAi3bKFe{N_9)bbr zhV51c*ih6pPCt$UB}I{So;4A$2LSMOV6Q`p`3;i=2|6}k!0D&=%S}Ly&fB zM_C?~baZs$Soiy;IAaC|q;AjFR<@7%_A^~!ydF=RN~)?X_r}uneU{7-Ce4;^Pr+Y<92u@7#SnTct7QpL};7SSQi%lW@PyFH17C~iyKSGD_%tuHr>R@YE#VA_jW3v z=baa|)I}9^wXbEi*md1|UsYRss5caOcw)k$Hv~~#ORLW3#)jK|8KB004`<*1tHm<7 zZ0D;zPIY0fuCJGB&5>)Fl9H18u69SANy4|bOzl=Iwg+N>C1vW6jngK`0Ms7|8Tsq? z^RmjySkHCuaDz4v69Rak3mBXSw=2LCCZ(oAJ@-Wr4*W?1E15_0fD8Z> zMb}4VRW1ipl(b5jGCn>4JE#G|B-{U12aid+d$q;&@aTx&z9!Kem_vAqKwO=#&{H<3 z#*yr4v~P5TC^%XlFbd4d6%SX_*B@JP>>AG&@&%mBbfMDV-^L2S2pk?K z+T4!oV}0l%3K|-?TwGjC2Cd(pp8Q5eMi$$>IjTBti4+wT%k^8ZAkZ|R`ef~TVn@bj z0Rxu+9R2}%K4}&wG%yfD3=Ej*>2d?$)q4|Jqri>4u7>GKfEO+-3)r0L8X` z`VvT@M5_w`LlI!J2yD7qw?nn;fCp=b))ctK3sk z@FJt4mKyDe^QGe~4yJNZh`CXKvbx{YZn-`}R8o?}!CLg?#4?R6&UGivQl_!Nc`N#^ zS0`WpcluED8X z@oD$0K{DUye>P&QYzC%`djR{jyuLgV@;Hzv3*F!VKDHY8`nfFqEm&H1 zu=oW8UMmeSiXt#x^#?$(0meSvqhOXJu%U?mFZ0=z$5AcJFKLhj~3aozBd_ zm)j;nZZEc6*NI&BLp9TI^ljRtOl{Jj?>X`@5;Ej`iS1FWw6@EfJN2Bal`Ovz1-R)W zgFv$NO-=vSqCr?D(6hCF!RsZcl@}hBC?t=5ER!z@7`Ix$uYsJ=yd5h*&%n@oEeJSE-&>&k z6&HUi`I^)57@Jhu2^D$acU}ITwZwnIV*c2xmP~~pqlzI4LTdc=L5g$NP;abb;JeY* zHZ4!YUeQ5J&DR=fQJiEvekvJ*()xD*1^a5yIDYas%{3q}-nEv3mdSX_uxoNK`2E;e zn(M@v)B5#uKqrKw*jDT1Dz(e$YDX5pU0dZCCtea1BF=Bl+XI+U{fiB@_|(#|1)k^Y z1!^Avj0dV1+)J-a;AoBIBw4`ov5_l~@?C~$QZb_XB~n$ItpL8sh60c<0M|D3AP;zx zLQoQb`OzfNDpC=k1XT7R@ndLfe)I-ne$}ZDwf$yZuUVgkR^i8&$^AO)b|A!(8MSJ` zhid<<{gC<{L#gn9-JO9Cn>OCcVc_YzHw9WMG7Tegc%_*HRe>0#f>P-B!R?yxSI@K6 zVE|L^kF>f*Cb9(X*Uke5hZ3j>x$S-!{J!-P6nwhqV>0T@6nVX$JX!C^Ab-6Z1n!(T zTtEsx491dFo#5xkM}RvSu00hWVgR?UIRy1kC=1_%!c5qlwZBmT2ZxAJn${2ixqw-@f;{nbZ2fz_7J!TV;N>+VW>%;UC7cb8rAyMomo}92N#&T2^+r*2a@B74xrJ z$}K4YxR1%CXpIzN{xp4L-qg%YZ=Pfn0fz-jWFDL2x*z~ugnTX_M$K~L+mj_AnsZAT z&fBli0J&~KadDmNz7jCaAO*w#G9J^<&Q3Cb&J1qf%E$wG>0c@XlIXu}ldG%xdy_en zz#IbLZGbfX-7IIzVNu3nwaHsw=$ZM|&hRZlK7~HhsjY5$5oX+=Y@u4tV|5T3d7OD{ovk0o>9?xA$qUO|9(yw&YcOjZ^VaBn`>J*Sh!kL>L1 z&8Lkk2lExg!a2bHqK_!S>I{-fO0hzydF}0h6}_Hs7D`G=C;_#loGhO{6HSWte%k6g5W|2egGx(*Jo#Bg z<%@MXAg9h$qWk*kOKB;?Q-BEI)PR6hN(vspX&^^$K_5RbGxxKhC}j&qSf_(6EV8+q z#`doW3`n<$_sOK(2`bqX-3K-N^41q1&BMGpX)Kwk6e zFznr|UTaMRA*PN>(&Lx{&0d0JK7S8H_4I&|jRUqy0^SNZin_Y`#`V3#w7~&qIpQKf zDQ@-qqwE3Bw@F1(SC6R zpP7zNzaGEVyGG!-#aEJQ4KHhcD^z_Qz+zdrC}wh=c*O4;^C8%mcX z3zU4qmx7E_%T?5PQT|&yvvnOxn3_QsvagwCd-^{E-7d0^?|m)Xs-91;*CtvVj{W8- z5qcqhFX8XtL@{3E;8G|MvceFUL^1eLF|~sz+=!^E;Y1HOC5#b+rmVkpW5MOlVtl1R z5G$s9BaacHB>w-~2`swC5saM(K^Hp57v`Pi$U(g&j2r;{DlNS=D^WkHmoJZ^z=qp2 zJ#;eGNzK>Nzy&5Y;NF}-x^jS;2Z$wl7M20Pg`)a_98C~5y~!wt97K^h&i6jWI(?`% zdf^!Gw>Mv5GI$*K02TqD$9kuab1I9$KlA~>qksQ;Ny}J?w&vD`{eQFoNqG%42)*z4 z_Pf~Syd3aGfJFb>?d=WFkbn9+Nl8hCY{4{Oi4PM2?(S|o zPN%^J7ij!@4$0AG3hSG`XLws3E zY9%;8P-Bm32fwrQJ<*p<1ibNv7E zvvgW_cXyy*UCgB!Wd|n80g3BB-j$w_kzfvpl$wKq@x+em2T*vH^Pjs^R8#;@)24Ue z(gNIXd0F=#nvU*@X=q?Yga`?31JwzzdXxaHmh^2J1MlC_r!cd8&7?Mp7 zX9}70n*qPaV`)2K|BuN`<|qT{n`g}pyP=_>{ch`j_4ek`Shj84Xd^09Q6wQLiVQ^| zL&lIHiVT?v4agj!R1}pEQihNr^N>uTLXxp0AtA}soq5Xi{m!26TYLYpzx~Hv>)X#- z?|PrdaJ%m7I?v<$O~-KuvCCY21Rj)@md3Yl-Bnz{nbzhPT+t6>9A}`)>s_U@|ACMRZ~;*m~1%GUhaLgtJHnqg6RUA zwC5DpmOCzUH?S$g8s|r3!`0y1MVff-!|G0k`~nG{@t!gk?hhjJN>QLst0W5WZee=HV+(@*$P2Ml6sQ~;b$geB%T$(#U8DeQ9Ffvrxyc=78o z+!%m8@KeB|VuH^3`TJg9UyGH$>ReN715W3n$;PAG#m+N3yc(zC^j#F`b$n!yf9~VA zZ}kTXzsZZU{|biaiFGYv`K}q4lU4dh5*qR&5lgC4H_DGcrK9HnUfd$}8E*z9DkRZeXI(Ffe%&wd5Ys3y$H+$Aqpq$26UQ*9w~R*ZaJb$N#0OUK@Pfh}i*mb1=T~KSHLTtIy zGwoShTZ`j?j{T?`t&;X{Mifx2ErKk$7;`S1=GBZg!{R5qK0I6r9$`{a($&c)-9MKX zMhCtaIV3^R!R-`f+Y_RK0W0Gk-VQ}v;lb^?Hq??bnTUK|rcohC+v0kly*Jcy zjDqR`T0VzqD+SMED$cpa=vpA_!PayZXtsEvF)*RX)oZDmJ30c*Sy@C+lr7b^B-@3m z@6|FwfEhDfj(qpn9W3*gkNgjE73!fAs6!&(Mljil2`7IB&PM18uixCDMydJx*VA+6 zw<^?tQ_1SR1#Kp~8EJalN}&K`U+w3&eXI=Fbo@Z3H%?aOty_CtB(E&b4@5!BI_m!C z8QRFFrd&$gC~9_g&!yk;(Y(C{G#R^S3&7ZPrSU<*St*VbXcBdTrFTJ3US4dMukcx# zn<=c&FgNdAAF$P|>BewJ0YAJtK!)zol#C2okp3hcsGBGC^;Irk7LoRvd6t_Sg0&GR zhtGvp*)a*w1PRL zQ9(gcycV!BpFBAMc?DpU924O5uqTa6T;lOgP}G3Ew@bRDO4BJYE@wN7v(K=J`_b>A9HskeHZz2`)u_Zkp%nAAKAbH1`VSf!adh z%B3F;a=j+WPQT#7_L`ofQuw!7pdz>1roF7RfC1RsV1jWgwgsPmj2C&Izpu*@X5CJo z_2rA+Lc>dWx}3sYs#~6){t$b{8Yukym+}{;apD@s83nU8-IpKXD%a0UJ7nNol#!J> zJ(}M|^_wly)pTK1fnf+`H2-aL$))w}DVO>#7G`oUw!ajjd0XwQ-C-X$eZAdh$;LiC zu~3#$j%h}-_CXJ}+-$o4=p*0%0X+Nv5iv*4x^Bo!=U&jmJno9$i)b-62e=#j~9&P^Xbe|C9uApIntBF`3V1r%G*-b!I`rj!FVkAHP{ zMF81FspmO#%U~mnEiB=(j?!edef9CS`EJwYCeF?-?fDQq5_?U{Xql5z6Se$(g2H)7 zgGr-hmCWXsaWAv|#(Zn9wB~@HqL5p^zP4ICM)Rn8Moo++FL)HT7`N&t36{a8pKhhk zGcq86#*$qzB3Y7k$g$^G`Bah+shlwAVEkfBg{y_AC1L;cyoh*I*PnoWPtL0oLS+x3 z5o2Fiwe_!p!c$g}C(ya8O-9_xKv|ple+gb3o`bti>+abW)axj&>2+UsAb(jL+d*1{ zw(`3}daJGXzSrG;B9M9Nl({zpd~*cXly{%MwFVV^p_o#c?!BqNyGS+EMJ`iUZq7zB zTU-90+=0XH$M~Gx_4O&`OKY#Mx}*5RuY6orHz_&UA4tRzf*5)Fz#5}vvmC@$dAWgx@AUp@|5Lnxg>ieB8gM#!;&Lh=;OT^v(eF@hD24P>g!?=xd z<0$jS_8ZiCC-3e!avw~@oE7qAvK=hR1iqPTHxl?#(>x7@&p%cM;eMRl3y6IQH3F$c zpx7Bn+=Fm6)C839*>2xB(DAm4Wmg=Tp*%4!S61OrJiXtV;Vuq+DGq8)@AwzKzNd9@ zN@rGP%FE525zpSXE&BWt1kfI*VleQOC7U);I^g$~At{Q)&X48RdZ$lUJyQ+Cig}+` ze|z(8kFht@S5}s0=Sf}XVl?}hp!EA&aTtyo=zy;w^22<#hBOZJjH`fe0$r_}eyv6e zU^Ly1!#O@no)9mfpC?0@1ljSc4q|C(ZhoC(UdejUissr*Lp|FRoqbqj;o;%XAz;uF zUFqlh5F%|tH-e_L9X|+~Kn@v)?nW4b5H?^cE(plaWyzR}UvpOL>JoUgFgt2P zejn=9^hnzzWbp^;djb1_*Wk+3fNJPh_(($}JO7yv06_tM5A;Bl&?@`@_9E)LrY3!V zfB!15Fh`IE0#ytRA9qPI-E2w+^W>MpJHqwcpk~N}X8+0r{QnZF3V`^14(UKF3?q)6 znIo^C_o(d+TeoI4BFMtDf@M=W%E25BS;nPU81*qnBXM_{0UC*14-j$WNaXfI=RjsE z@pjswuK6xc#*w4gp=^2^L?xS^*Vl-iJT*3h)ydf>S0Y zjl`(=5Y9i;md%-euE7EVD$eP#nNEk6FJIni9OhEA; zit8lIu*b>c-@Qg*?l=%#U6}PJoE-v`Y(A%IzXA>?A};J5+yD)z($7x^#w|~!*urj} zpL~w>Q+0c@Tcq}jyqit=^aVMh8pOScIqL2-)+1*Ey*~fTF&_4?*|$nM&jg!E=Y&$qG7P^zvdnb~1u* zTY{<`i_gLe7lCxQSL3l&TfUXSIcTNC-SJ&0^d%Cp>|!qiaa?G3N-|?*aEHt(?&SN| z_SOipjD!`T%|t1-r~0f^qM{0m&vO>V(K8Dc@sT zZfRs;D>vKHY8_dAWl zx;?3*L!6U2=+yP_aL~Z{EG;b%G~)q`5NGFn8vb7A(de~xX{A!gF96AoKj~hiimaP{ zz6(ES+~d=Gi)F5(tsGQ*K(|fO$UQ$k{(5vYJJ!lOydJTyb#-+`4<8PVi_`M)k--X+ z0Oz%YIY@XV?(vUlPm1A}KV7AlOS>STZ@{+a*`TDInwFM;_Qds@wqXb%iqFG`55MjX zq?jfq+o2%iutHES{zRl8lpolzWX}R5PEk4|cOG>kdjcsE%XfE)y;@Qt36Z1{+uY99 z_9^a5N@m^YEa=QWLBW?Pn)+`tMDw*);;w2P&k}h}s}Cqy}as(oM-AGj|Pn0hsq%PZ}Nfj=VmPH8nrc zPrMIw&AAqZTi<&ze^mymyog4aZn|Es>xdr7I^dOHP5*-I{|rtT;;LzB`1y~84yN#^ zt1=AoA()(n@q(3l)C08xOcb>OED^*fOI7#u>9L+03<-RJ#;4uI+3~Qw)=kuJKGGt3 zM>!GNuh+wq+RTC#i%vu_fD1kZjT_Y|!?-lU&u>lne1iidV2XT20v~>O70#Ium77)v z?M9D_vK1U(C(Xft|AwOGIs1o>xK?RtKb(qxHyvQ7X9}(X#m^D_0cG3?l{J4Eo0g23f)Zc;w>3MqKzt=we-|{6$~4_{ zeQ?hvsY%*k*=2Es0D5akOGH)z=0d5f!lFsd%1TD-Y^5-Kr`H3M<9I@y1SZ+6Y>i7k$1jzKTHJTbwQ4sVdvw&yBkujAnvH6_(d%vWM>q) zH{-BGZ3c#KHx?`GY`C_1Es(r`K_0mcGnCF6tnH7Y4JMJTT`zvc?+f&UkprnC!?Yq6 zQVH3-lTETscqbk>_4RYiR^wglfp37Ike9R`YcQKwAT-Wg`z}f4`|NhXo*U(D92*a0 zASRk@_YLZb`jf+y=;O;77WU%oe;nPLg=z7c_5t@HC$+g|RV;hj7xhvBqX1R)cOunB z-0ooM8CHlzC|&fG!l+6pHxFSZkyE2o=`>gmkrP0D}+uw!W}Ve!(&HBrCTJ!4#rTX+R-%KZ1) z@|xN5S!v><$9fL$gF=VJ@$Kql1AYZ+(fhi(e66630hLp~+r#SX)uHu|T=8o*P=U$( zP{MWivvce*+XBJH)~K+pM_)MmF3n)T>>gHH?z)3M6>(5Ez8VW*Qk;j>OzN|yf!)w4 zV^7+#Qens&VAQlhm!w9^n1>X~nzoTqP)*-1e*R6mx&TI~8PNH#WaqAyx12}d6Y}Tp zsHHC|&&Ay9&TANo6$1A{sTgtzRZGImMA!$|7vTF`2u$HROFIW3QGV1--;rs@_Bff` zBAl>bmGD*|@xn!tYjZ{2g4G52&x<>~AQr!cq!v*gUZ-j&7U8_0%$xf;?#h@r4&@-w z>AUQjN%w|FB7KX$%=d)V(n}9q9l>N#@Ofl6X6}w7WOm^~x^&rVVOrEalkB!EZ6)r_ zN3ZJY78ptDd1LMx>?~_7AJ^iuL^Q(ni?i?D76d>|953=3KlS<7WzN2NoU=Wsdd#!T zO?(aX*P}&PW|}E2vCrvK3^R~6h86<|beuaRr_fx(zrYY?QkzMnZvN!L67D0E^532h zT}wj6;yxG#xAu1;N0VK#ED3^%L*=Rkqa35mXrov1g6xe}?v3l##Fa4U#nh!OM9+Ib zNGMJClBXBaZU~(s+RY@vRkA*+Q+m?X=sIYEU82WpUi(7RFC|UFw2+r%a_KIZHog>W z5v2_1j|3_wro>$H{xz8qRx?ZKgaG#Kat(nWSAU#Umz#UFaIwRlrM-CF&u*h%7kPzN z5(nH|p0GIY*lFA*i|gbr|2v!>h1tM%yF>h%qi)BkEU(E;R=6!++HBw&xGlo*^6jBb z@;1DN|G!!=|54VnFS=c1JHw5t#75W26+IFZhphb~`{~8ptUv)lOrU*R?egY&k{ugr zG!7K7IxAC6X}}KPYi6a~?6(3mSVe+-goJ@+K-~(4x_SqCI5MV7f2T>g!Ghpy5mkbx zjJwG zeF~1~3p=u*NbDVzK?D{p3Mt&8Xu$=atWHsc=`G3=qCGc!>HoT3ZmweFRk9d(P)%Pi zLM5bl!ZrXeo{X=yA{hPGrHaTxUTWV@8i(fU$95xMv=IbZZ6kRM`TJ+k&Fx=8fxIDC;@4+w!EOA&^rOQ zbWWYRfx7z7MI~}I=m~;_0(EZJVxYW#&rTcWrCQfG^Xic4LbuUMRGm+Uv(QfozcD2@ z6OFq#l1SPfPShh|^EEj7@cPkEO(540(YPCK%$2#`015a^nkkchCAWaGF=LQ$QRKC* z;qSJH@~B!MC<;nMoC+QQAQdgGnt{n(bqBG%`8EnhZUSnA-~;azsyUD~8~8$*Af$a% zbbPmmsn?=l0=XYh7)T0u9`pfg3p?*YFo4l1oUlZ}RRZ4vLf~fes6w9d;@qQ}cjIfx zB}#B7MH%Jo>{}L-fD8J1EDqy8s^^w`-UV}NNpT$4W-gyC8->=OU*x!pSalIb_Pw7@ z2!Tb%%)UvsV}tj05kcJVWnRue+Vndm6}7cDqrBpowG6F$O>rZVF7P_uHjsvuL2_nh z1AV=t_}#jG3&3Q80f83PPMkoECbzDyCO9l6Mng|8qKrW=NWIPV{Dlh})~#_F`9k;l zj~>;U)li$$(n9|Uy))&{(>?%&+1lGDBdd=$iNXg*8yW-BxKZlJs@_hvo0%LQ8IkZ= z6vtV)2NRuDc(~>I^@ufZ=xEduG1r?E06KyAOpAOT2hyJPAAwj#S%9Il0RyR zyD*ZXw3Tp%;?8WU6V-rGPh!e2-FkL(&rtzaB8yA%N)T@^e94fDuqOBL(xn6FKd^#Q z4-DrI2@z($e*QT+l12m9u*8FhtU}@uV09352+RR87=OD-C*Qu?$ z)ga;u@Pr32_gAj zvBlj&yzaj12CSar%UNYJhW_+BKa`G^*B$5dRs`iGu~{40h3!y2enQ}exB;BqRC?6b zH5fJw6kHN)NYsjxAr%4+F1q-HY4Nbw?oA-ph*64jjhF?E=yxq#4DuL|W&qnqDyxxr z6ktP8+bzNM2&YL+`+!u>@x1)}dEb@M6%n6BkDkx(6I;tV!F|c@v#hz_4+dE?GEF=e zY)O3>KDvZnD>|G z#>`E;C}N(|!_^85(u&xSc(Tu)Ki`njvd_@qEsI`2>CIgIyAYC*j$g)P7fDe04-H4U z>p?x{DGt7MNc_AejE`XQ-bqcPk%z>NgM){XNz#kJ#(7sJ&yigOF&m}8xQ!H!k+y7t zs8HOsO-;3ojdupn?}WIACqXi0K)}fN_0BFJdoeZK8U!UAAy1GlG6wPLoFkTFh|0Qu zQMnAG!uvQC>?@Ys0FOg?2$2a>;b|77%Wk`%RSLTnIY4G5!pn(?gd>8y1Go!Vm;|P5 z7vI{5B7}_wf83?MbsOU(J6nzwHD!PMlT4iR^{nIYd?+#C>Z+r~oRv4t5AWOZhv$dG=uYqz2 zEmkcF5Ff}l-i{503UE)9?%L`7x6D~*di=J^`JQf!T5yKrs{SZN< ztb8Io8_qW*GnQ|`y3Dt*3yG=%Eoy!|*cZ)WsLQceCsZQ@jX%td_x%g91a^<&B*4Qh zUj93B{Zyu0y8cdNC-;WUq{gJBK^R(C#)SGa6@PUBmgm}=eBJ?;lMv<`Ge(>b(0)Os zin|OA3+;EpF~oYtgNMxnZleR=4+?|0#~9b+WbLzO)!}1cb0wmXfm5Tpp_0N%Lrky^ z6{5Y&>j)$pBxjHby9@~Vr|SuEW^pk|I(&iL=k?#R7zV7ZJ8yhIKj#`qGRa#bV^#}5 za9cUC$|85upF9YZS(rHN@qkpg@a(I%uvdU75Gx`HL-R^1GG@4Ch$lql0mPPjN4~#@ z#>0za0_QU~5Df}VXRP3=uh+#u@Nne5<6Iu2PS%Y109TwMVR`24<@HFWxs?fqt6gpo zYs+Xcb0Xfifjc#B>O%ILT1PA#1WiL#hCEC)OK&npp6#(K;7))0ismOmND6mB$zsg`84<`X%nh8Ovb)x&!P5wUi=4k6|!yr zyr#Z#2m;taYaXcZyl-ksf$#*^4ZQ02A3fyPux&_@#xL}o9+&3l4}!k-!%_S_jLG*8 zcER%0(b17db_?g(+rDv`L%;BDGccFD0O#0L@ZCh zxj+2OK?orTK#$E|CE^1#UtGi>5`=51>8tvk?l9HfYRdF|#}_~K`IJ`FsT576&}Ysv ztQq~H8u`ZuLu-F3(ed-MLq7nyhQAb$h6Wl$Bu4g;4pP@@F`cz$>!Y|#+%ZFz7K_Um0`6xMZ1=ojbr}i(PzhID_YTuylP;qvlBJ(MB zA@&DOABrCGhI=@I*G9jrpbx0@sqe_Ldko#av~EL6Q`&!e%$7SXQ-fO-qDe*WpsSOQL=Ng5iSQ@LIehTu$clrLhu(^eGUGKw9=S#g!7@j$IW#`|jDwe8wyju^Rs1%3nfz!+1C1ohNlUMF@ zUES<`IHo~p6=+g-21`6Q%?dkrj^H(#{c>{yTPnFCOg`XXi5!Vx;>0zzv$ z`scN=iDq6V-JuZ1c+e?>eR&Gh^kiJsFu5gck`>3eo@7sO)?_KR5LaIcU_#K(!9+&T-}U;`Djs z?>e%o*;tS{pfYRfg8h;5S5kgnGdTm)vQIB9xUrjz+AIXFmm7S+oZgWo$wS+^I`mGO ziuiJe^rC38T}R|82U}aS{tw|7zZHf2NZ`&YTlOsJA8?);O0oN19uxgZXQM;eR@Kl{ z&%btl8X8v2+jI_lOUBxF*>=2&Dm!%UrW@t$QCr4Zef7_I>v|7aO+WZ&_bsKn4@A4nmE6?J zJP(_Z=-|kO5Sbe(h5I#q<}e3N>*?lBvsApkc(E!o?YHm9fi1nlU3)dF9$EwSahE0d zc?-Qd_A3554q8C%XUTj0IDPMq=G8TpTuOhrCySbohUJ}Pgp2X<7SVsXi_i4AP3iRO z;eLYY!YimbI{Hchc&rEl7l|R=Vln9%4B2gU&c?ang`GO9bkE;poh_pk3=_8Y)3E>oAZB%eRv)xv)M9N5J1B2y5Z6JNa-^MNbi{s*LOx z77OqcU__~v#Yq8^SC0nbd}Gl|1wQ+`UnW@c>iPTTtms>Wy^dtb&&L@s{dU`p=noReVxkY!_TCW{Gq196dtIcaCUg12edxH* zGNtBvZlM2TV_cI>p**~|-nq`Y9Q*V%HJty*LxJcaBrJL0ZiYRH81~qNiROqP(Z&wrKJ`*!YB!6wLL<>G9sQG^ob@=3nJL zmm5*1tZAjVtx$sA^yhV3LVf`;^j(?tC5>FbdK}W8ugg$iY*5?~K199EuJh#V z3m5Iq>A$J#CRJJbWR*|6V1bq^e9@ZltHt4TY;8cq(LZJg4=w2}FxTghX= zG28Ws>0w;r(u>nSDK+)B*Pr45^7n{5fmk1$BiYFK*4~%%Q9{Q;pS6?^VSvbOMPbN0 z-HvOs_MCWH9Od7dzTr>jaX{XBML%gU{Yd_-V>-;k5eF()Z7iSMIrT~^^!ln7>3wjg za}e)H){3)tkIQ;Bp+-7iw;kXHj0Buzx}!*p7@$jlwsQ@SmHyLlNYnyaPK1zYBUt}U zb5>%D0ZVb!9fZa}DF4P=#3N?n)vOwwoy6Pt2>TcGodg;oxq;8;+qLY)qC)2fEr-;j zE0e#*VSFJb@ju-Um{7#10)rymDrhBoJ1`ld!lR#OwE1q=n;wte-v$I0HpR5#=h z->j{x>jU!vYo&%14<-XnK_a?1EMykP6o_dIE<^*@9483s%fX9Zg$d6h+jg{wsy z^0|6eV$ea@*3Y$ApC>>94!8j@^l8ydc|5`z@6zCf?PhpZgmrEPuux0Vr0cjnCYe5C zu4`=Eu(H^+g7{jUd&Pn=RI-|2PEf~jEYq=t?v+^5uQ%$uvOwq$1X0?`xo@uu2fC6Y zc5KOKk%5LMHQ-htT1bQ- z^4?x_dACV63mSD`Z6KHo)spmxBFm_XgeRUI0!#Oajyvw5U+lC;OKKb%#!ci>(WU)? z#HH%`f8cSGU?=KbnEGDQu9=!jb1fy#=P|emN%4W+NJvQFSuxR45k>2HR@OPN9AeCa zkc0fAXQ>BgIqXA(VMw&U*KzJeR%q4;PRnr|ijawjY*?{8ojpI87z`VW96!*`HyA`1 zz$!yHlt)@R20?G+j1>g7Syl&bC29v8O*};p#2|qdET93@M;#(Nn8an26G?N;-^CIa z(nW+FG6pdfQ%*>e{y&L`toe_L)Ue@tNWKC|3=j##oZlnX4F*hLAwB7cAR|Z&MZK>hmvj${u^x0w$7tPLY_ZAEv}mjg!4JL&iTo$5`D*yeWDZF}PG%@zwY zo9!-C?pGbrCo4fD^!x-4@hI*^8UBm0yo^XI+(v z>)Ls~dygpX4XjtVrij-6K;ZfZZV`!xkUb22U`M6!9BBpgTfd1UH3Ab(;;Ko$37eaw zl;Kq1t>i&#@Rg+2w_bl_vmFk#ZP3&$kiEDG5U(??$2~Pyk6X zo|=Kf3UVx9RyVSOpT2#&xKhC^Q!A?BVw{2^*k8<(2@>PkG))YhNB_&W?N`pd>@- z&cmb`2wkeclBnz{$jjhfQ!#L;ABw*;o zGZx*O7N|Htxi=8%a-Q#x1fInkVfBB501;YMEl}pjVS^(H>XrxWr((pmijew(rik~1 z08-UU22L50m>xvB8lp8;3{Ee~b5_#b2?rl12jmX`b)-NlW^*g()AUUR(K7%5i{56% zf6fs8r3&FIglf1@1~DLE!I=Ul8TmoH8X!d@@dZd`41f4}YU&{KWWaJb43rQRqNpKM z4yo^jR${*X^!sC6=!EUZhY^@#HWuFV!Kg)+KTAWB?E1JitW~UyH`vj0t=T@+2;zu6U@;oo~KXg6Q8zx61;oh{-w?q z$;Lx1U6L>FN>|v&#r~;z>H3?4^LUIl`#bg|IQTSV9nFPpTvny3_J0g@ z3w?Z#werwx4BTkx9m}ib~URKno_97i_#;iMChc}RaibiBzI2p~|I zCyD8xIIxuYZvJ6_F%D^oo?RRqYU|_V%Sb6+JdEDSrm-7{W&T?yyQPqnWo=x9)C$YD zN_J&ZwxzAD21XooDci?~1q{EQ%SU*&n!$HY0pc(#J39{}P4m~U?|XWJ>PTuaiCs@c>hxrz8Cd5+AuZ)E950J>pw5IK>Gu;_e?}E(>57m-@ znHK-HRh)xSfNY!Z>+=N@F*xy0Ex(V?j{-bH8^ZtWr6V&>0S8*s&rBlO=Lq+T1i=tg z_~@P|up|EiI@})l9t!8i3WE5Lj0758pyc7LUuzkv8kweFVE-55J*}(6tVFy>5kM$1 zZ-v8W&fI6Avztx9F-$8__BId?EIs82YwnQu`>HYR1Wl-yuL^8iFtl7H8+?dk%dnmj zdIgaQ>&01kB)S=OmDF+kRlqwmW~gl2M3g>LPCq_wwJo=~9}6T__1UI*s;6qwFuO{| zkgzk(BH{v)>wqD5&mfP`C3uE7py!aHtP0(8f|Zr^DYi6npq9D%?;9HWVE|d7^432R zxdEs^26gl)lP0KQ7}Tt2u3o!#t@77Z$3)r0>diD-?)GSSQ)L$xMp8Np^8w8*w+X|u z)Od1u97fhDpghPd`ma1h-~uO|siUh~4ZDC~!&TTV_)+cCr$yBT*2x{yX5Rhi zv^FypH8tJl5bJhZOOQvjKapOTZ$1kY>>FTqR1WmXvxDkN?Gq{)e)9LW$y8YBS8 z#JDmOSOz#4$k-C}LxcQ-+71uvzr47eB#v+!F=Hb%HkRYJ+fno{2G>BiK!bDh=g*2b zu<-2R?~)cQOuTzj&0>02pbqe!9GS?D&Nrgpnf;1h@P?Qu=Vk>Ns6XHEde zRw&QM@89jEXb&AaG&DFUK5#C#QE93+8a+6#mIV~G7ataQXPM2Xr`yP$6wC5+J#g>| z{RggN5p8d$x4NyN?>*I7H>fp)9>j)oWRedaN=r*iB|twqRlj+TWFiI2cBJrNl}K8W zj%`|CgxXH$thj_j*lVQuEI&UCz>2Ms4l>vL)v2i|60L=wK?ac^D1Z)lGK2)gnGEDZ zw0df02A1=CJdEPsd37KguMoCCPZSw}f`Wa6iw4829>Cp3uM0d~$R?I{We6R}wpYB zLB0ctFE})4brJj9h8ws>%>3;-1%dRmG$g{56`icDlQwS=78idHP+Hs2prp-=hBa|) zQbMeN0|EaLzBumXb(DmL(Zll-0M#1u1k5QMbe!H(oAuJe;S53sz^1{J8Un9zd?V2w z56cX13Va4R3yf_dNd+tl*cs@pJqd>iB^v=Eaz{Xn&?W&>6PF7g6Z6l6KSU!uMn*?q z5ocuy!nsB_kLX)#{0l*HxIP;&Gh7B?WVqp|9QYBk!3MU&6LldFVlAXWl)^e}A z|2myEhXKoKxkQU+;Vc6l`^GjY_Mc*Tdek484}`HgJA>Lr#1@a4x=CVp2yELF%0suq zen{jvM%RpcU{nw62=rr|%ik`;BrWe{X0|H5_58Q5Sfn(5$IhMmm7An+=cb51XNk$U zm6ijN4gz)W^t+wD`F*yT`EO1kzJ@Rvj{S|dz)A!PUwt)4TVD$#27 zkFSYlolC3u67Uw9g&gDH(9j!;Tr`%^P0Fy{14zMbg=ksnc~6m>FVI3i&-03>EF=%Y zmdM}%g2Zr!kn}h6#_b~do-3Ucw@S6o-a&ue-y$`DaMzzd@9Ybano*YGSoxgCzvSR8 zkCs%_1SBqSHxoV%N{CUGFDV6&*1dl(4pgW44h+lrm%`il!6WGE!u6n*`zP@ED~#4% zz2ovG*D%xHE-f)F?ebbE8rUmvk^D!kQd_!k;2<^39U?4GjrDt1>{3a~S%!VhZ4E;* zB1+nK&D58E<#$rxBC)=SEeSKo)|zb}JXH-l#-EApKHcREJ$~d9->qo5#dwyYjYH)5 z)3)cwM@M|PyPjuO2+^#8U8@@UzP?^mQB_wL&kfv1j*-?kX1NfWi>@xSl1TJVnDu?| zh7SFu!0{#HrV=wU>c@5tEyZsN;s`ZEEXH7O*PZMIZTvONp?aqC+?+vN`q3Hpnc-|y z((?sdXsIxdNQK8@Dy+8fMn3ngzru*gdE3QH=GM=RXWD35rRt(Pi!T17gWghf{OFy8 z+i7W)<%54O^WJZpcAh#I@Fiv8rDlc}=Ng6sM?+L-kDA!nmR<|9AB|@yn=Wsz)@5*R zzID#Fi+5(_Wc=su7TI*B1+zh$)Y;tD^Lua(BDR5U+FN{qSAmXgfVh>rM`Q}ZrdOIT z$mRxXeRq!zcMaRs9@M)X`x)qjT2ioXtglm5nOS8|Nr% z?o3)T$%kdHmiGTp_4A41Cs8_sTOR~Ag*n|{*rp@Q*mhDU`JT0fh0`CdH@PQMQxilU zNtyHdJ3Ld}i+^})zO8Pks`~lr4YL3fQ`jWcsT_56^~N3QZw`uxNH_?uuls-aW`<)G z$jT45SDrIFO1qYy zKQu|;i=A3AJ^p0sq4l<){*2a31%~(P75DBneK;wfgB1u!_TJZ{gtp=5qHdy1zeJ1k z)M8-CN!tD@savLdJik1S-|nLMCHYWq)r;BWTh{o{*@5+SSYtueM9hMgQ*<^9BO9Bx zrt-QhO4>6^2Xse$PO>rdK_4)@>aQ0M?>4Z*ygdflMPcZ~ult?6t=pbPUdV4}RN9Pq zEy@Wwgdw{k;Tn`Bp{9DlF2vY1d3#~&VY$-@|*<$lxU zTj-nGtj&CHM<=SBFM~J5shEht1pTAS5CZErMFh(VJEbocp-$=5Y;GDq^Y!Ha1G%9*5u^$+vS-}m zk@#h9goqI;M?(?LYaDurW04;2>#G&Dc{qYwy1F!wcEis=W`uQw;}{PN%CDp21LVCi zD+g%=WHj!xOT4WUs!&JMFe`27lP5TR@c9O07{KTQ(3ni1wh6TUQ3hRE0=J zsJQsGc8(dcpzuy^<73`{P-n}dG13LsY4S||a{={UeEiI+iwLOd8<>wzspKOt#Z5Q7sDM8fN!Vvz2|WGo1^&eV*XKyZ!!por?zW9t~5NWeScC^75Jt z96%cH#*G{Q6gKdzOf+$0G!tkw?kH({0+)uSyPch#ybJDaLCE0Lqc;PKT8ubE&=fG` zs2O;bd=Z*(srx9>umQOFP_ET%YDpnPO%<8Hej}Z2A)4jUH{h( za39IBam4FLwhUWfA3y)0VUi!jnkKm$w7!#`I0*D;faYNa5%CE62GUI= zaY&{gVda@a&?KX!04oVaL^_yMGNOgzq3G&bKg&Hb|Lf!N9X7*t(#H5}Otnn0i9q6jg6WZ@RqADa692WBy(aPVil1&4z*#t&WK&28?2FJ8_|yM z-sQ@InRX}}6J&}AeZbJ4Kj+X*M5eU(F4p+|gwAA!{3>aUBkfXX-8*G!8r)?+fH(;Gg+2j79*$qQxedhvv&F~&E3NY8Ib_*i4QJCupB;H4wicmbj zELvJyt6#rfMdn9fd65RXZxAlQY;tTraw}>-!vtVi%u7>`kqjrc6SgND#1p>0vQS!{ z!HXhs=CiJ?x~XaB16vF4I_u=PbgLYUA`6DdXwXE*5Gf?q1xB*vc2cm!f4h~MZg@y_;ZupKOW~UEeCihe5rC8)+OQXJV-@lt+<=#VEFIW&B4!H@SQrpohh{H+* zga6E6_Ona6&_Ei7O^fG#6$4V=IUYn|Lx(NYS3ER$mlK!|h^6^9J-b{Di^kjAn~Zlx zPaVmtCaXuuLk577AqE@WAR@rHV);d$z5rh!83uO7*mWzClZeA2+AuUSVhP%Yp@4Af zV)GQ-}lpH`N7`?ma53_+I}uS`T3SL0fwC(HCj@^Hw-7V-kYL5h4O^iI z1N6u=OIQb1Fc|TB=&kfe5TfIS9f@e6fNG{>=4iQ;mEX@ z*gTcEjki9yB3k8gU}WJ`BjY3k6SxAoIj@eb#+o@KzX1v0rGu z(0Ad;pQ1kcN?)9*%2=IPJ|qK=zGM`jP#*IFLoB<*#KapJ83Krwk-Cp#5jPhU{6_0} zVhH1S$A^a5e+DoS*mkHR(MXn5Uyk6(8=Q+|WC+QLR9pC0mO{S(R6%?XY6n{FoiM6r zoD2uSj(ZRn=TQG1r1@iacM~GtkQUev2T|83V(1*}N)SE+>L~a*5g6yutzhCgw8zuS ztGLH+6Q0w5o!?|=tn)ylHRO-~#=VfaU9(;8oVZIk89N`{`8_<$&32E?6}c9igdqN8 zyZR?}G&f(vRzVb<W-9kbPLDg?zIBP(W z+H!{s=XG*&Lbh=iJN=GJjO*Tbe1$iH43BoGQ@s<=V8}wz8OCrh~8mY&~pi(H;NGFWWg58>{N=-E@EVjrlF_A{z zIuf37hS1UHR6IzbSbu+Y1>HqY)6zC`?4t48%n@%{V7OT+1Pk*T?1c%~Zd+*9p=S{L z7n(h!bE%oHmgE(Q@+1ZwA4M zEOjym7MlJOOzXjs0OV+en?T?Zf>8|rCfP4`buYziUKSC(tH{s~{vtL1GYk)iNA(99 zG=?k1QJk!nH*lzF^%NIjspg!JCPysSVgx#qaBZKw=F(OQG(!k&jk196wM5OP0 zBo2)}B%;=>K}EwZBaj!Z{_ttZtv@IXEP@~h;1JLXDnITz8O)7mx!Z>y&5U>_(3nsH zg{wx$d(O#WeA1w7ViMbX1}(tn$Vjk(0Yo^U4V%NOLrFkaJPA?zaUtRH4)q4Nj|aJp zqVXw@X8_ftXY*kcfIJrsfH(;k`1q7>{vrZZOYqg0JeC(UEabvbSs0ZEA;L*Fb88po)bBnXmz;ADwA?Ql!ZTNTsX!aBQFm zkUQX1jDlq`HTV&^3~X!>2>?Oqk z3G0sHn#j6aUH0g$S%Z~7{<-zWmdajXl=hm9er9tjI?o^We&b+g7j4{Oc;CkoBYSH4 zL>7;i_@Z5CyQa1Hui1}vAw0EX&#U_`Cobuwqo3v8YjtlGNzq5G80mON5zG!VBSqOD zOQPOl^p z0wiraWGXAFY(m=bz6H}!{w@YgIPHyeDn9GKHNDWtAwSs;zDu9jF%(f5tuonZNsV$? zuNRe-{d+CMJIQ?cfn+nf{>d--F-70)2giB6v<4<)KcwW}|5IhDIb)bTa=ON+ecCgw z_4_H~(dS?I=np7x{_&S5ja?+V5yGiJe<+Zi}1#9+^4o@L4ASrnJxqpeqx^}UZ0f#K&9Bmr=GAQf}S|8>e1ex|T&Hi#-R z7|enT@efwz42-g{p3rdAd}kgNUHV8K|8B7{;?AAgD>wG(Ly{SwOE!yo^eFnsBR?YB zd^h{=o0Yb3J^)T92aobWQQ<5F>udGl_Mfak(6Z z4|oJ>&P?;iGoBaS2yM1IxOzY#%vvXx^_fm`E3RfDDMWz#>wz^pI;~>6TrQpnetVX` zEwY`aL~ED+WB);?U4{a*7rQl^0=LpG&NuNOu9stYIpX019|YJJt4+=7YUOsaE1r5N zw8!w*@Kq)zCRNVac7Zi2+%#-%b-4u=ygQri*dqFNbQTEd9~28h zHxRfj$Wn$W_M`3<3U?IW3kcav(H(i9XK-gD-!V^DF|pZht!e35E_aul*}@7XNW(we z;&OL??|1qLo(VJe3XCbx`pQq`l_|6Gob2o{IjBp!-~*9){y5kyAfP%=#|c%|Hm~E?qqHK~(8?gA(s7Gr z3-zb{{LiChIlY8$9~8gcFp}g|NhLqhw!4Euli<;jkThyq4$w;CWq{a&qoXxI1~p$P zq-6<$FaAEjKL%93LPrehABrvENGv8E@wrJ^|FodK*@b%tJbLv_6i}_8Q_Xy@T?cr_ zIxWe5-@Nn4!jcbWXF?u9Is+||m?r5|420xA=vih0!b*mx-!1#HI?*St3DpE{7fO+R zVQ0}hCZ*1*pPjF_Qv&vUy;z0$B|VA353X4`2xVrM2kvH7WKvRuHB#&xQfV&ZIi>w0 zCPrmkoUOUSdXquh*&Am0@pQGl?)#^Dbxch;!Cv~ZSN>)LIh%u!g74OSbzg)kM0&Jf zrh%vUHJs~%VfL)FbVqhu9gcy(E_-U>yxglW^uhcva_0@qC=4wmRtq{=pu_`B5>NAl zVDU}ZCgu{<(@XC=ktoBg8qgpdIZkiZvplt9LoaL(bd+SENd(NGb$vxM7cf2=o?zG$ z;fuJVz}euyWYFX~IWqql%rp#h7%`Oaj3RjUN(X^?QOjN@XzBi#5AS)!^SAixYyl7nW_wS8($$H3H z|MU!7o&pS(E4a`$0rZ2A8VQdQ>Wv!>&zKn4%X2ldcg2_91D?x^hzan*l_054u!%qA3--`DVDcr2NZqTpAOk{CBmT`fhbo+GN7e(v z4WOct|MF4r0Et;eWEM+(kGcbeSZ!n;8Oik#N<@;r(7_jRCz3&XK&J@if>xr6a5$OZ zLAttN1EW5XftgtGh$IaB%t*mmQyaA*B6*j!6_>U3=FwrvZSS}Oam%<=Q}fjG3L|6x zdd@)4w%fDkXG8QICFb1zpX{3sO2^VK<)=#=Mp&Y)hJ5-1OjY#HZKY5sc<6Z-+60lX zh1c8z5q3AQDD;(Y_Om$;hXWH>6;5;+LWm~v2t4IZ$~km)kzqMGXgwK`q9nUoPh9G|E0A$o>b@8w*Fwq2 zpkcnh#~GIAwhz~?EOpbqd|}oiY8WA~D_ngG>yi62)^%TJKb^4BjMMyU9T}pwSJpl1 zzP+(hqBfSkGCJX87uuV03^Q>{p<&NYXZto_tP%pG#5N>z@P8M%5$&B!tD-HS!oy{`A8TN zih(O96XYO{LN$V=fKFLO__$P5>hTBX^(_ClA&Avi20ulg-Y80U#%`Zq^2e3lfcLqq z@i9m5z*X3K(mLw9mQ3$^2pBF4ZdWk{8wy|1{{1JZsWj^X`W?jwfB$}lxkfl8h=C8< zhd}-0JZTz*?LitO@ea^lOExR`7ji@3pSI{aLK6i@+aYmr6+CtjT$~-B5K|(NFvy{g z4qsx!hlfa`5<-a6UZjO#>dk^ z0L9iy_OOUV0!`1I%Nt3`FC54`!*l3JH{x051cLdo56 zI+SO3nJ1|DDkMsfPJ%C<(|!>f0}l=XP3*KC1H;<=@ChJNfF0iLH3AuqQs)L&QE4+} zh`HAy+Hkv666PGn9^eC=fLQDcTe`coU;seELoaq^!Y70yG-fjmGW9@%u?q3UHP^3w zERTkobO~Gnap1$VsJx$V>1n}s7}Yq#%5u~&0<^RTqJ8NMg$kphFvkg zcP$;=`=uq6QSYBBpHejUAf9>o=dT3+%9I0oj_T3CLYRw~b8+g)>Ddu1M8rUl2f>qB zWtnLXT@X%OrJ{6|oHjEq#jTW>*_8uHM_Zx&_gb#G>quq&Uh#Ulx=JVyICenm6SX8b zhIcunI~b*weE(i95uzw+&v=&M2|@pWf(%~Fz;DE2Bt6#(>~;Iu>ho%r54E0M{G40R ztQ58FVuG^T(Oa)+);!mzeRF<~u=U34wPC7m?uqpDemv$HCln^;o0-?|VVBuPHNO5+ z$jEXc(?x?(o&N+I8z%%>G0J zlNzX~>b?JY*!yb)1n3SLb06{%-HWtdk`ko{r{O!buoO!9x;rO~*TpebM0qnq+G(nrKr P;U85cO~ovEGr#`g1fsrOmKI1_nqJWJm+F>&hE|b z#XR3kbx(gS)zwwi?;D|{@B1=Fc2(Ib`(cIGz2NomzC)O}@va_@^hv*?X z2m{OD|JVOroQzE&?mvT0|93SBds|ymJ0QfvL`pYU2KQezHA|q4DMabT932D%IfRU) zn3{Xm*}9uM$$Y@$^<}!SM(58I=5fFfERRj3JZEQ`p7<)v(qtl&%m}S0Qdy=rl9u?G zSyE~+L;!{-d{Av|4ADg=k5)>Bo?WKE`MWW-VG!yN9OlB|t)O7fe709f*7IaK=V2CO z*KPJ?a8+gi28MJZwG3IUY8v@h&arp&mEn0#hTa1UvX8h?N zswAQW8PD#{Gh}4BF(E(M!A!7WPXMWkcTg^cpv%NCn!YpnU0TD6a$WQ)Fe^KV!(*IoKkq<#^+Cf4w)3+i#bq|hA(M! ztIh6CEF;u1EKzVOQDO_N{K&^AlVqaH*287%Njybv}ZGYPg%r+&s>Y@VH}IW)wt; zkd8pCx_V}n2$nYfT^M?@6LBCt)aLLguX6h8VZQ`SvE?;|+u|_gm5`cH)UIMqeu7INt}P8>=%d&~pu7WB#&l93H`j;;%@%gwE*R&nAix(i;S?s-uG< zYHiIZ;C4Zc09F3??^kAKSPBbkd-KDGbN8HKe@JNh>QYgN?Ck8brCR7k7iGYG!CJ8d zrKB{+Hi!4b*DU7;#Jwe?$@b=}e@W9b2f_F&0^~1HU8(-F*gS=$g7*eXdZSD)>WVc$~%O@Ltiu5<)W>qNyL>xxJzJ=J+j`wJU6?!HGg}51h#?f47JMDsUJQf{4p3xBrfvTdEi)`{ z)_0VEy|)x>7@itiZ}m*Mk=2dOim{&enP5X+mDxM$jvqSfV-9LYV{{jqmH+`+I?tS@ zgf6`y%%(kqa@XHgiHEn}kXiQT##!JEdf%Sk?&w7F>+6&1r-Z|-t2)vA_s3IiK)G*e zl9XahxUVpFvl1M!KcD@Tv)r~}2e=%**q&*2hU4Md506AhT_QmfFPi^DGa8*Yz1qrUP+UK7O{`Z_OfI=`VBgTSvTMm{?#W118UP*EQZ~8 zhigjEg}f?>IsvG}g({E|Ql%%?R*-|2;~gCKc`ZnCjFM93*VBgR%_DEI=R6;yzcpvM zE7P!0YqHGHbWsYPm4R0~JaWlPYOl+jr(;o5o6YSTL;8_17IGe*xQ@39i(FD0zfky( z)!x{zk`%kaNG1BN(4U^~^J=(5(sa9p94zWg@UPL1Hk&o^>*JX-T=zlE_YkXV?^SN| z#gD8+ms;KL4_bF_0Qy3Z;|bw|Q8QPfw5bv{Wckz|%x@@!N>jy+j20GF5}R}_X#dn4 zX716T6J^36jTLqdi0n;P_LLz^<}AH?nwS*$4XLdcD$F!gBh$)mFPuJoH{E)S$wFa7 zeU)j9V@YI;rWF?KHX^GnUVSb;Uf;J~s~>&f1%IGluvvG^rmi-vdodD54SIflTr3tO zBX7RGh^?x=hGJ~BS_-1ih)$0gkB!oC+@8z3Lt4oGo3c1aalHAe>X|y;LJEnrTs}SS z*O94(u3eaoEzZs!OpYDMb|q6X*P{0?I?u|p;r(e~S4JG0X|>OJuEjT;q<;2W3>$)U ziK>YXo;XHiq@@;qTa&(n7eQFV?iT!P@1i{Nc(hfrID+>kO}4`B>+JdO@)OObi1Kn6 zg^Z~xn4ljhbQ(c8oMgK{^S(2%DJ>9#alu-M6;CtLUea2*fc`_v+cVB-cY^L#{ znF0{ql_1tAOkTd>FSx2*AQ^}WC=bkSfTBw_*?O|{{wTIC8^L1AxW;Ck^o(i>mQdFE zW^5&UEC+j39x2*kEfP?ixs>vp#cp z=Bk{s7@F@RXJFd8GZT#1R)SpN)fFE)QKc_3r+HUz zXl47gL~`8+;P<}elcCxwj`&t&#`(fP15gr1(3)r=}ULrbNMtLl;}IM7hLGdZ;9QKmT2 zJ)ozF8ETqh7d9;=rgfU{MGS1pq#hA9H@ z%9B-9{nGAwE~$)dWo>=!^O>8!Er^o$w-J@I#6RInFN+A6lqaPU+N06pzv$#AGwO}tVXT&fJ z9SWs&ih5O!uLLbDC~zcDpPP()r8g8+)&uqle0{jECC?ebh#FKvkfy~#p!)t9ken9! z{m7%Cu`$tANKGnUf%Zx~dG6-JWSEJZdVYRtV+c3c%wX6^4V}eI$x?W07Y30b3@vYB zQQE{i6pctBz;-4t9i^;{f>bd{4!8}w?UhN=Hm+s7ZidUO1EGx)h{D=&ha}Mb&FYM`mLhm)ej?tq_?2W_b)6qisi zgkeUUcuYMC3_W`@deOl76K=6Qw4fk2{v80QiyAMTs5`c@E^g$MlKQkVN>Ru!2q{iM z1A@d=alEH#l3hob>5IzQ@K}=!6m{{+e%EgvAd+V*Y#AyobZ6N79G)y(`n4&_v2U0T z7il@$-GMczIJ>kYE@mm>R1aMFr7hF$`v{#6F^q#k1Z3J@ri~bKS$jP7(rhY7N({6S zv}do^i-MYKLJ?$@VAzk(-t5ekls5mxDPKvF))Z4!7VIlZiTR_xj)1KOOLY;!JN4l~ zT}44u`53~8JxHx1d&)gB9z$xrlvpXmvb3SGDM3zP?*LEv8+~eQ3LO8AFf<(6cM}yL z?Od8G3KV)EjHjJ2jzpNMRzh5cMRA7{ghZI<-hoLTf*Aj@!Y^|u%yJk*QG6>kHFeA= z0$>yO7e&*yRR`FBRN989)&plA_NunuLzO>U4-egL4{mJ9f0y#fAQ;u!py>8Ut$wL#xFAQXE0$82eZa3B)C`oCC4mtR+vhFlzv5Gvz-bKj6YO!tne6^myxv3?R#4HHt@LK;I8&M8JExY7yitN3 zSarRA_3|4H4HfUYxvx$vDRRG^4~g#FvVk-4dV4u^<8GvV)qmhxHXvNa9!%(b1 zC?RIY9W0z}8^e_Kj1?#JfNglpYxlWQ8BM?ep@c86&$%XW0)@-!jmuaai8w3|`^Ra? z-S?(mf40W+Yxn!4kIjj6g6%K(wU{=`gv?B2ZQM|nBMZB|WjfNs;L$JmzjUYeX1{eb z8c~e`qpwvGnL${WO)_@;UF(pjTcLY{8z*?@*2Kl7%6~!K)V9$*Z*`;&lmLT|_tPiGKSBWpNvkQIc9&F(UX*wFRP@8{u)%JZ=`K48Uj z6-D-$HpW@KbDP_lK`A=Pu$5Bn9VEG{_rOI>U&_>Pt2?>ww)sOMHSUo5>tDWvU)^`G zaEF7fhr=R<$0^h)rhmYG2{D{v#=yUbVGK`4Qm-f94RkQ+9mha6D?NI8dQlJ;_!KfYO<|rrO_A~y69b+S zb-b3jZ>p#{@SnIlf6&HeI#4B*Wc6`Yv*g!ODO|@RX1VT2w>{XIUF7eh2z=P&|6ra? zS`WMDQRg<4Rx~p@kH2%g@cAi zD=I5Wv0XitX<;zexz@7#yy;G~KdsOf4AY%N8_wnmsb?V_s)3a9KJ*eXO#L-+um7Z2 zoXZxSeVWQ{Kl?rMZzyM}6@u$l{yyNQ^;h>4jk&_WsnuR(h`od>A6+(YLdNztlQIhQ z3GLy?WJdbYX+w*O=-3o~^{S1&hx2>-lpnrQU!**=sN1!*>a9>GSDO+ZB>r8%e}!-V ziP&G$?&eR<$P+cyiE6Vv*Rynj^@7SUgzocQu`|B?q9b|ECb!joB7ZW*@c`D`$y$q@ z3C@wlR~t&iE0{mCMCpt>I_O?bK%>hd!J6klc!36lh8~>Jwi{ zmiAhRG`l^vV#g^IjZo6%^K|K#{_u*+Ujkk$EULI{xliwy?A7kU#7Sm3-gBdm+Xq%q zH~G*M>bPcSLB#Br5~ZBf`F5e4Oz}z5iAnvgq^OdZ62ozZjV!)gie1H>HAdl|dE1VQ z(|&P(PwxI!nT^B;M5i6qIG?J!p4o|8$X+y1X`RGs%Z=2T#2X@VF z-lAA<9wJeB#rwG_&fTLkJ=r(AZbj%v(b5E*ahY>Q(+_heE8oW)5;wPxml+8>-uT`Q z7eA7&`^S&1)_Ma?$G=vQ4vzHpk1m=e>T~#?1kC@#HT?o796&~{mR&9uRCb~-Zr2oY z__BwM$N9$(2WOvWtFUdU#*s0`){#jdPAur}h%%N55!`*_s#d!t5qR6Bb@e|m6P2yE z1n4q5+y`H)fdiq5KXgm2?q7WA@%gshi(|uwkIYbLC1^0GyE>Y2x0C zo+*`@aoMW=Rgpe7qJK`oesQAaF@~_;YIc_2jzv?o?nKt00KV|G2}{SvCc8@r*~i%< z4CTvrWt-KG4EgM@#W}pOC%r*S_0GtwEUTlDri|=#IijxW6qD`NTHQW$ znXZf5zdUqaT3H>(8xP~HHipiY?UgirnCNnSU} z%e4h)B5Fz^1Cy_YP1oP)^yTGIVPRp(Vb0Ib&&vMx-wKAJ5Qr-)W0D`8otP-d1%sAAO_rH$SPbdk!+rH@DiG z_4>8U<#y)>PmfQ|C}B95@86E`M7Ey!7PM3gwa@?09(0D$qJuW^Xx+0)OUAyA7WsoTbfEpFBFV2`ol0p8OQ%I<4Tp<{ zuM^(wvA5MvD7#^)^**DgYtEaOTCI&aZ*vUg$johOF-P05g&cZ7b2=D9j4fVE2tigW zILCFl2H$}3pieI{KQBXW3POqRSs{m_4CjAVxyLuW(^nM2dUxrRQ;zrYUj3%m2LIOF z{w?LVLrTr&NF4n#e09>Xj~^10?r>&7zBiw$SJWjGf)homi52|kFMbgp!k@oQ>A?0d zGyF>rQDS$}bfxV(PS&lCFF)!Hd!yFwJIQLTR`o*3{8+kQCNFtSSG1yiZ)6B}NlZ9M z$YIzr>j3+co6~S zYchB@%hOpBZN4NTEvE{4In60=k%S+o8r_Ezy9(QPhy@y4#@#kJezuwql z>gD2y>}(%tA-65IphXv5l>RMnQtYszej3u?B8#W>FtwZfys&kv?^v$;$Oxv!VwTeP z`nFxBC^5@pVOhsxejdSKFmnHG=TM}esA&Jo$^1;^tF?=6Ns%3L{bASS$ao2d;~Tx+ zujP>lRXXE%qlb!SY4bSA{q5APV15PYUL*F+xrqMQ>tEyKVs3uyun)b_Pv+OSdfvF7?D`-zdGtI#r-Ms4`0d3zX>CVY1BC7Q>Iwhl2?1; z4->0KtS*OV>kkfU=*E>Jz@;ohsG*U_c?5_BwO_i0xRa`>#ThNth{anCO`Q+ZXy~Gg zc8>`{8EnNnMIyPpT?mi-P3;`4Xy!3kZIDz78V$ zK7KRVe5|>jEih={4DBB-&@_Krt81tddPIZrdx{}T4%gdJ?8z83ZX^y#{vs@#< z>xYizLYDNgaQ0!x6RsFc=$F}+3+5F2C7Ffaj_|AlT~Rg0CaJg(O5KfU!^&!<;L zt?DdF?zFXqk>$E!gxOKR0%oV>?Rp~l=6fkgV;Gzc?yYi*Inmi>PaYM^Pc+FC&zU6J zt`CFYSNoX4`>Jf7VC*VLql(L5)~PBoGEZb)W=E^&<0IXaH`60MG1D$d2J!Fn9hF_a z&;T_#USU&M()vdabp|V&-;jqDTEmeQa|b7IzvKnh-0;2UgZosTj}!pTlAJs=C8nAu zm}hSNQ(0|*UynA_qJ>h@MIT0vm_rRDZyWedu#4GMV#&(iHc8Sh^TguH#K6w~e zdX%w{-46xeWJ5_}f?i-wpFR-M;OzKB0K2o{_^v2Hk@5$E?71YUl}8z!m+*P+EV_*` zPZWD-1hS?8icF33L52yRLoccDOD|1X?&Wpc%l;v`yz&D{wZ;+>UIk|#cuTzBIkyus zyJj%1OrdmG7_Jx)zHX^fx{F>CD#`$qen}qSzx+~jb+K*=9cR$tERgxc7dNzli)UuP zNZBRi=wwF9_y=^krEvzCum3P+<25%o_uPyUx@i9f9Lyhtkb?s=!jn@mgp<=p(MN>R zg#~r+H?UmD>j9%Krdij#;h;Qs8sF%=_bKb8Y>@58%Q%Y^cgiH3TL< z^$y|)^(aFv{dp?7Vd4;wI5kM|AI0yZfPyQZEVW4BpG2H`uT^*Sf!iz#_cFqneLff~ z7L6=FM5@2z(ighZeaWX+vb0p*SG)3pcdK4nb&Uam9fE?>y|?0$M>837wN9{|1@*Au zY(3V;eLq8jJ&F8Y*M*ptSELo}xVtiY(IHqBey9v{7f@C*C~LwRUghMq*x}P1ztHoA z?3wNF6gE*HT=g;C$cBEmR{`{?A(ecC>{%G(e3}fJrZj5B2dA3RBK;3Sg){*)>u#`+ z^p}fpq%m?oX?6!l@N^d)S6pxJ3gR5ru2oz28jSG;^D}t#tOmwK<1O~KH#f#te`StL zj}JZ)dy5qQ?S$;KLCCx6r7vLWj#kSjl~+aZ!4pBi@PraMI%3H{0w3KxyT)FGk!H1* zKC1#^siK%4ufI|9SIHnL5w3{C)EHzYrV8pUiJT8u&G)3f@b2${92w)JO!zfh+z}n= zs2P8F9SVd5mi4AI{w%ZZ3hbo;=m@@JE!cfP%QG|Mw*`<7pa)vOWUoujMKzg@R+P9u zjq=Q#=>Tzv>4Nf+TrZczuKhDMrZv=x9-H))^Mz+$H_9J~saTUJ)^&&87mn5{H#?&B zKQBIKF*8hl@hkAhU<5u4>6WU?xc#aM5J`W8$fczXxxxE_*&*tup=!j=Q= z72)acRW@%xkz*=iJPFro;#N#>)0o~C_15Q^t@UWR|oOAnVLNc-sd-&g>6YmI7hkB#f-G$&jQy|xrOy^J5B_+Mya z^EwTYBjgUUcdMZge4{tWN7|0ZkviC7-%GPN~qJ4a4H;47EVE zHrV=Q0y259%K29Un&?n4_0;;ACs+&H8sb-Ym#jor?$HPtnzAJvWe_9NB^(`L>9T!= zHS}DCQ&xK=(BG5q+cQQVTx)%-8BHakN(nWmoU12|-z6eZ-aYze03p4w3 zIBt7;Lo0bq!2G-W!#!Wc#aO(C+E`kx@d($s;qXwl&2nRyp=p2X&BvgJkGsejS09ccs&om>0HOC0ofC;x&M4AoMoR7UK3}Oly#0c922|_Cnf+Wv7fZF-?izRqV(RMAfq~+|#kJOpEIX$QQq3;4_#q)7 z78yeq>y0)`H92euH8z=jeSL}z8WP}Z?ej#m;=BS&LRozC{lwB}ssef>F$@_r{0lw^wF_ZTPWKM1) zhVvTu=B~Zj_^hhvTTaguv#~+C{P_@U#d3X6Hc_UB-OyJZmnliR&fC{4$761B#<+yx zXi?z8?bYVT)R69^W^srWzJH{tl~93EzTHoOCeVH`Ho8!X{pS)3NK1@B{E;~2P?^o^-^76{~4gMhE^w%BPY>aYF3(CviGwT3% zZKL^*i8Hj@N5&Y7%LOwx-*37#n=I+dE%UHQ6cO4bBzhb2^GWNORG7WeuXm#42(QVa zh3-{+|5b;+G*Lr`p-_aO82mZLZ7QmBpNi^meW9Mp5lkUlzxCp_U5_9tM=2#0Uti&A zHGal=Q!>yr;C&IhL<;tgPNJv=BBbiO37hA-QQXT{!dR%G;EU=_*Y2^$1dRJ zc$~0Xb-lo{v|j&>=DXI(SZN!XVlB?6j@x|S@v;GDa1})!ctX{ELkyFq_TWWG`kGeY zZpO=%+$s*MitO3#r^Ktewon*;+E>j1IAE8^Mc|RcU5#MT=h`~Ub(B=k_ef07#>U{V7>7x-Jt<0o7_z0~`f>2g zQpUh^zpHs!YL=~$n)UPDH`3Wy$7A$Zu5(M4R!%5rA(lm4iiWj2oV+o~6d9af|HCLk`Ua$2qqf$l zEG%P`w^Jr~f4QexRMTn(qWOK?e(v74j*B)c;~a^&^X_}V5iK$qj+WaZ3`#CyuVkD? z2*f9){!n(r%)VbuYd64jB)hxl!-Wx!OdQ;z2>Ln_qV_#LIXT4i2*|z2{+f*EzQyWy zkj!Vl`<1rIHh)XC-4=S)im2vHkb!}Lp5^QJ>$bG_737KZ?%%(6jRqsj%F4c9YiqH+ z%AfEjYG(9ZoD(hU{faX)17o+yii!s5^#b{-I|tT0qGVbq0R6Ff`mw#m^W&Orp2q+3 zbR*as%nKG-Gw=_kTKE}%oV!U$&#c~V-$=c3U99eJ z&^^&Y!bI>MUb2d^`gbv3+{R4xo4(uWAFC>wvXeE0DyXYkH4g0Zw$~S1o7Dq(^zm}8 z@nbM1`v(cB;24mgVe!&vVSM_!2ingRl;dgxGMJ7tnfzCrGJzE;Q#l+tQ!kZ*FIW9%7P9d!@m-tc#k;funw>UZ zSFKL3paU#dEiwYh3w>X|>v~}`5*areAA=Qq9AmUu zUlsSA6%9o{|6#tXa4?mv_;*)qOI4jO{v-K)snZk(Ikk%F+>@)BJ1_wpBvU*;^V#Tk zMoTej)cC$@Ywxl=!%F?u_^qlIuV}qatLJ^8rCzxjnVvm7W7r=aaz5c_&C>obP~dtg z5zR&cvybzRvH3KVy&Y-#bFUDCnrr!VrM zJ{yTYjeYlI=cf<)`MK?y_ieZ1@qQ|FAmFdM)1}{MF^@(kKQDMVp-gKB4bWucHvg7C#y(5+5JmY|R`S zd2)EtwKxiBfDIK}oWl}c1fdPy5dnM?PrGYmzJG_-3FJi6CCLu9;+mB^^7?Z$aE3q2 zi$e?u~fgg4WaGMVLV}Sqt-%sOQ>+Val@ZnvP4v79bPl18%`WVvMGh&<7Gv96r z!5j!cztX$~Z=+>?DTTsHL~(^0wjfVXl4FGFA=W7=|EY^#suCAaS7H_jzJ0&+t;WE} zmqb?r;w;MSdJ1=?QtXE8?Hw4M5O$r;%r1u*nkHqNZo808v!RUgepNzsa&}T`zf1># zf6$$*gKqu5Q}j4;C=;DRP8H?s667Z&XU_{*|Jw2xXy+e=0bi$=Q?`|q+||@Ohj&_w zAOiYlz6mb&I})P^d{{j%#sszwPPu++Ts7&hV`|s&Y2CBnGot+ zO4T4EB_h>v#H8bbHo)R{rlofHOjHvi3MPyRF&-l${3_R#P^t+-#3?VeDk;dmEy&() z+bLz*JG$K$$SQ-`&;3Bg@Mb48JTNszgUjhPo|dWb!*qcQlaf4JmI@fPcHx5;3ORaF zXRi&0CYum~1475F((_ylz#=94nbd9tVs~%yHW?_Sx!);BZ|FjtJX~!~65+kAFvpHw02tBtkpU z!0j!vrx%~(y9WgVl+*2v=cc~4N+9I`9lyIc{p^HsnF&;0X{Yfe4xra%t}sy;jG;w? zM$t)~GU4!CsXnDg;ys3mko3tc!tn9%7(tLK(5g% zyYJDaAW0!nf#$)Zd%@?F5h8c03ayV#k|%n@Mg1GeFJ(uN%!+4fk(*W@22V0M!RDts z0#sszLLj*$$VCkxHIKq%x@k;3gOb#v2wF*$oaF+_OCbbU4qgexO~pQJT&iKyX!A%> z+zGYut0;RlRCQ1He^dGfz4;j7=6d$%{&OB^bD#ZQbi$ufo+v}-xY3x)1)xF5H)ybh zot~bVeV9@*mj@|_+a03z(-B;f&kA)%7M~VkIbvOx&iyHu#m>0qEie9&bPH_OfbaTg z?≊~DFBx2aGUrAEn+TTY1((zk`E+IpAo++%xK$!9;8f;2LzDpI3Tl!==`3Wf`= ztR}uDv&&zmlWF(X*?PNu?vi7FYkQ)&dPm77kr9UpHN0avj8%>8&r1tBvk!`CgDEX6ES~njp|i3Z4Z!EpPU#!!z3vx#WU1bx9A|t_1?p^Q zCerypG~V^1aH}PFiZ;cgpl-20mi%N~bWgqApCqrd&LaPpkO4!Rrl zzp>_jqcfe{IM;M{Z+;*`N`crn>xC&#SQcN0E+Txfar)gKg;jWG>;#lN!i5>EPB)r$ zI>;y_fng2^V2J$V7odIwx+jWwzUzvceL>r_d8lD{et8=Fl7(aZIoA3*3T(U_E&jKC zITpc7o9}Vy(x!Q%fp{Nd*7lWs(WV9Ak5d_LHMa92Y{)R>RnC7@);T|Kz2eN>eR=%>44Q zfJXmmb@$K>&bV^$pZdR1Y8(-U-Y>q5Vu^*}m(K%EH)VuM5umytJpJ@>s<`(cR}Gr+ zkFAx9*^`6>yZZQ5ZCmK~^20KqlNlA1X<{w!6 z122GgLO+q0I5Pjw{=xoDWqTLVJ9l!{p?G3pfi!+-X}PSJ7-Yu7wZa;UA0J@`Q)HAU=H_miZ}>o^?Gd zEdLctq%Mma-AbmGIWgw=j|=gVhN35vSSU;zr1Ae-k?TPB1#PgXGIlU;$7a!^kN(F< zF?b%5S}P&wKl%M2Z_^G1sdSIzBog_2PdjvsY|;3dgrAd?}gt~xzx`^Za0?gwwB zphJ(k7!B}(3}M283&0AS<8eUnaJGD#mq8dvE(!n?%cYCExO~ew96f-ONsLAMapxcp z;u4%Tp3RqH(rx>#$>cgR4lm|!nSnwkoRudLw&Ss}T@?u?tdxvl3hDeT0coZTE_OXM z_S>;qXcgO-(nMn{Nl;jpm|zc&h)&Uy|hn&S`3g z{?|qbmDTR~@vzsr%Obna%N_bRo0gIx0h197f;RBm0pPdyKKgLU8-r&!Y<(zGn)-je zI++S-Bd2DljFVl*_4lDT zGFH0L1nT2bM@icbq4Ne)Q&VazL^+V)-o95`zE%p&|0;Eolt+!-1$#D&x^5)p<)rHF zW*h{3GO_P@-)}<^|NAG{u)LF9jl$UDQ>x(@;?rlqjlF7g^s~Wi(mCjgFUE*J1@&ns zQXl84ZNl5*=Pz+b8g6m(fErDak5{yzhWV~uLqu7bsJU(MT>&_Kbyr^y#Wz#88Ns@w zvI%SNrW%lv8I>ws^LRaM>HcE5GoF%QX|-d3iU_5I3hlMThBPgh6lq;W;WdH(<}O(N zK6VARBB}>es2f)h=QT#T25Qbu4n#!DH~ODa>;33oo`jKRzjQrDO_L|(IiG9uFH{vh zH!k8obY3cZ_rfYay?p#=MFj5~vi3M8cK~3pjtNXg0ssQZdmM>X%CNf*^Om^vyaY14 zu2D~N-1B)XU@wF1AX-EbO8vX050QJI2^TB-Tkq9}N*SaMbD|cPzmj#xB;J)dN%j(j zQbgv*XJ^NpwpHkN=iHwzg68JL?d({nzDNHlE)HFL^Hve-nR>k}xrm@cfLyPm7e1y| zS#1V2`gq-GtK$MdCB_y0Dx4y zoG`2lwT~6C`hQ(8#7`?8g+>?bkw6z3 zXs`se+|B(wK07NcDhlc75R8n9(rUEA`SiK$%(`fcuBsf29t;Nn5=tv++y)TT#{1x9 zOXTw2D(W?XtF~NBT73lQf};2Li=ZZB_~A8Q0r}g*+XuJqC|a1d@_Z=U>dx;62br@@ zP6!<7ajw%~4fT-&V|c-<*VO?qGcafNAzcr=3|&hJU~n4+Hp7_pWHuxG)ZQD5ybDsO|V#GI7R%D?LqraE8oY! zY&!n_s4D2nWM@ouoh<+(M@;&iO z&n28#HboB_nQ#zrq)$*JpR%FUG9k-@q-m32#IDMC$-rH({-fn_qDf1n(LQ8PUgr)5GpLZUctc zp%hKF;1qF$4=vm}h;raA1P>`;d z8}eYtre1Zb68&AH2q@HW>)IXc*>26`N$edQ>;U;^yP&DE71|;!Vl_4E%}{A*XxuyX zKHd&RIIS0$syZLE`Q0w$QdxAtKu?4HNSuzRov6a%V#?+71%B!$^V0@^ZPUF>3Jxq6 zYG!``wal5{1>Z&vcg&EYaNbj_fI~?U1r1gy8hmK6)_z<=16POMWmzt!@FxYY=NSrF$n%NKU1#8 z^*^v=5*^yt>4@{Ke1{HiF_A*j1l(8{)hk2+^Q`YxA0_-nTb0$-hdlw%cc+VSs6^Zj z56kANdU^_Ax&{CMsL-qpY`^TvOx38^3TSoyda<6_xY}%-We}9eQ~sV0x&~H$VUHpXBG;!!Hq%4!p#}?+{Pk!s?aUgFAy!vo0i3mYazF z2gx5GMUj2H?k8Aybkc!iVAH8Eg7~il>Ie%iS#52?MIC3<)n@y{UU)JX;qLYiqo)j! z&t8N0<$7~f4UOS>4gDCwM9A6>4aJ z4`WePm`H_+NZ_c0sASNd#)q65Fy;H|SCd~?3ThmigaILAs zWdMMkYhF}TRIqE6rBLFc_ay?Rj>#AwE>CHsTwv9PJ0l|_T#~XyhXt&h6+LeJ*$a-L z150Mx0+NZ;K;4qAt{h>Xm#eKHbnR{HkF(P@yO4`4KIhWvYV+PeSm5zoNN6aWwa_Lk zoll(2g8GC*?drLjh6eZr1OxfaBivLgnKi2s&R7&a#f7{kfen~D8I zo~8P+hUW;sXAn6_A@J3bUc#OJUDfv4wAk*eqUl{<41 zX>d{BFB|M%ID>cY_h|gyZ;Lv{$$SsztHaLILc=AwzLAFbD8#(+jMW{96%|aB2?*AU zRi@yRhFHKgdT-CQm zH<5bVsnz{3+s&a>$HdI6&afX24xKc5csCE6GrRP;^t!v;B$G)5XFLBpE(=QvhG{rbu8*yK3K^y|ZIPtC%APw#VRXHQ0y)b?sksiN&7a()h5W29M^7kik)u;qhFN z8UO$u75c$+?lkzBF5)Mg&F_*A#%eZ5ED{eb=#e;Q^4JSM<5m}2f=^m7D7&v5@Hb7^ zhaYVGO~7U-%i|zj9o>rwxBnPe=lAIg);GKuqG7UJznr(xBmyo6a)E=XqU&|HS#b&! zVf$;}>$^r@dAJS_k3AhA=DP2P^Y4ZRKLs4&-Uyzsh7fUzp;(gf=fhk@u)zV}26cda zNpG-g8%@lY7#WF#gp5qUZUkd#X$kfg@@MI1Eq)gkQdhO?Ai<#$4y2psjK-1(xIeDD zwI1b1fz^eV7_C_0|Dx{Aqq%(Fu3=4*Bq38mMO2Cm84``6GF8Ytg^Za)hNvhdq0BNB zndgiVk}{V$Q%FKWQfALS`#$%2{(1j=*SntgUhBKo-4CD7b)DCF9>+fR-p6r8pX)Dk zPfwl2`8bQ1j8@?_`U91BpC=^^*@(YyY&3cIkhOI2XURj3V-e#SC5^?e_a8W5gyp_` z`Eql~jq3nNy(KqHfA$m=_F6x4`z4Pb&tu0Z0jhuuF=N{*vm^+q5TWf6y9DVu!6`Zu z#631PmS*6Nz;DPxi8%NqB!mQhC~zKo6{F|g{I<59qc@L~l}fofPAU#9%!*v^ zyHJ=yJ#oO~nS9Q}WBWGgne9s+i8^(0btQH@Mkf5n>ALguxXR*UNvxv0qM}J%$ib!g zCeK9R^lKuufqTxTZGNxh@r!}O{kIA>PyJSpsda}6zpND!62ek4GBQ363_Kyo!p-y` zFe1X-e_N|#Gd?arWI$_3>h@Xo&bTwMW>H&M0PptPDy2Tb>F6u1cXKG@NG1d ztb+O!ml7`wWY=&EHHh_Jt$nhOX2+5G6#31SHx$NmsvfcmUn#QVQP*|h(J66yk)1t# zbVsp`9|Iru33gJC$KphfQ@2$Qwn2T^;oIKcYbh)$fdO#>rn~!BLT>cA_%2SC$2@|~ zp|w?CNhxW_IP~K{<>rrT*T``zmL8Tr=~R?8??!RWiy|oFcK32X0nb$p*$`t;Hlm_W z#rm9YHzCBttS*hPi`(4V$m#a@#}CUx#ou@LSd01l`=8#u4LgZp?}gZxFYiH%nywda zvibUc+qe2~qkKMw)lPvb!Df+(!uEtjvv#?)_BqIyRpYbqeAELrEI<)~RMXB;&QgkY zc0xPEtiNIz5)esto$|p#)c~NS4+wr6sgDgc?iy0qYy-9&j?t)>S{RS)>=GF{Ca ze(dIvf?lT`*q%J}_wP+@FSFO|a9jL6S_MpWui8-L$Pth35~t6Kqa3Y*G@6>4eEats z;-s+nRN!$I4Lv$~rPyI#X6Y|#fzqk9_TTCa5PsYiMw3WnH>mR2Mz#Ji_ojn%Tz$Pd9<)x%HYv)!Ltk$X*wk#1l6h}$R0Lt<&$2TI`!vg zZ{2ov?TR~_7~a2sADfdy4`eOQZnCiH+Yu-I;T(Jv|pd0BmOB z*B^T4Pgnsw^lbq(fyUv;%NfOE`(*<-6cC{g9z3`j<*^vRkaRX-O4akv$ecfidfiiF z){@>vl!WgU#Cos#3uGiG52WQb4uVJA8z`rI`SNL;viWKOj|x1zsm0|xRR#cF#ThfH zddq%5KgBmD8L%Z`FAEV*lpS>5NC7_muIAzml-eFgvU*p4PYO z-*QY`_cTHTMTDluI-!qebaa%@uM+X3aCK$zLt~?C5VsV^R{T!3<`|-3`@+av2}iLF zbpqRk^qZWhrEnf{a)j`7B_>N}!UPT0V!aZcKYv?1AwBS0Q&@Smt%Eu2(w$=*Tm9m{ zIF*d{mWW+SQXC$9AOPICg)0WOb5!XFX*;XaK#Nx$-G-%()&~37L5%;YxZ!de>h!9Ou%XI6po+zr2!JD);P~mN(bZh}o*l zWZ%1$-dppa}jH8Aw{!jUs^VSOeS)ybm_6$hxin;TD0QG0Xc z32!U?zxGE@UTKH(*L7MR;g+uyq!Cd#)iL|3=MEQD<&D058#4`9DCC0fAlO?MpyUHm z0JhOS#Ef12J_kYQL`&X~^d8)O`PdV0s2|#gLfeWrfIR;K^k~ri%4%-e11BGNZeXL# z+!_S1(;>z*Rj5Mf{AE9iD6G%oqFN0`rM;yp79~NFj+sgtFZ9ti6S_O|Lx(hB{x$++1<$@r~SCXXxpmBZpO<~i<=XrUI<^2MhukmS3__U|S zq#T43C``&lsJgluVp*>Hq7(cib->nZ2*Cr4GDJR~u<*RRmq7E8ngu}y-L#g$>jY^M z6e_!a&@C1JZJ5~P%@y@1m{u2Q)G-=?i;{-r%}kR_6aG_jcYmG#u)$;x56@kc@Jt6a z?=+1VwZ2s8v8~w&fN#X|&TM0t0SgLF#xuL;!Q`Z8@r8vf6v#&*2enY$$+n1C z9_cpQ038Ey(QDmCB(2oh&mV+n))jO&0CF^eI6Zyp)H=ur1>_ zhk?(kR+bk7HrKb0&krs%EL$GS=qlC!(f2wM6wRQG_@e{1otCc{GL-1lbBVDOh6?abaY?Yxxdq#eX<;l4Nb zDnfd?XG5$A%{q;cX=f=s1B6cNg2>}sXvs=&8NAQ?9e)B41iqzXyc&{FU3k^Vg>U1E zNer1C4^mRT7eC^!1Jp-k%ikGLV{|tqo{wKM?;g0c$4{PIy_;Jzl>N%Ipj&CY2gfL8 z;<-g>MB>2A{P)&mhMRwX8o#-<2FU(o9NmWxAFx?*ABczwkw;WiRX4mr2IxfI!((GfC;0rlGselLSB#d_IMr3`FnZF(MM5zt_zFKBg$Zho(&azhA|fIr zQy^`C$J9qnPs1U_64T_Hl499k7G2Qqu>&YsUValIx%mfIDGt;x?~rkmGcpqM@}A^2 zN^Z{Vr~}J4|20_YeN&Sul774E*+=a1=g)5@C=BrUMRM{cKn1MThq}6<*MIwlqHpw_ z=y3Ge%BeWn_Zmb|Jo_%H)w>7*I)|8VQ*I$uEzq(Lz}IwW`O@7zXCFZySh@=|FXXx6 z2EtEGwZsJ@^H9(-6rWccG|>b zFCtNVeEeEfRRA@Dok1Ub`MZc)9D?WH5VuUgyNIZ0w#~pvYHI55&2j5M#*QG&e0_HF z=RlNw;{Y-=axUAB9my|WQhWia_hq_4dXy17zlvukJ%f7_!CwwNoM)}`9no_P=n>k zhYvhJz6vo0!aD^_h|NTx)_%`YU^}?b^E-4Obd2-hv!Q);jGyUnOcl094M(AETfH3# z549IiHZ5R}T+nG0gPd+tYhv90u>S4$lmU@-4Dmf7J3A0D85s-72uukMCiWO;(*Me4 z9PUIj1YQsee({2KU*(*B_I&6mvL~dKhK5E>TkwVxbCY(pmwawla3#q48!rBt;MXpE zj0M}O&_Z~U^x=&16<0hLNo1Du*iGSpm;*M24NfZ$7N7G`r=)0lG5O1;2W~`_#?8Y6 zE(#D2%q0E&^@l>o3qNeD(5J&=tQyD)X>sgzrBX%_%uWkZ2$cIVs`YCfe)fdpq&@)Y zg2_th)78LYw*Yn=!}2{0wM5u>I0A$n$1V#A3%d;5WhR_ZOOlf5(%dv|YuZ8V#GHUb z?bZ*6&oXM?=yhyuZ?|hY_SdG{s$jaLfB6x(Kd+g_qXEFvLN|VDBP}75BEzGW*W#?Q ztv9ev_ca?WRs@xaph3dUlc!HL91ZMQ?ORW|x=K1aI$l;&3knTA%g=-@wNvfb5ebQK z5P^PveueYjA`jCLu37|I6C*Nl+F8R_eF5#lKkBoaO?acL2K2{TleO(W@Q@O(hU4Z# z0uJiy>xX2m5K8+8o^Wp7Cr^*q99mb6EZC3`AYFUxZ%@^8`C!6SfYkbmg@@FCk01-c z=9UNpr}&Ap2_J{XszE64Hv;rYG+TfB1aN%9*?>flh~%pfRmQ^^hH3)Nh8TlJ2G4_h z)Pl%C9-$!1di}N(RYGXmh+jbb!0(NWCdEKrIc)RgI4y^i-0r|HC=Xt>8%w(@1aYJ8 z2C+OAhA1Swqj?o}z?jbt3&W>$3 zj-3AV=~KeSq9Re&)I5hX30KHBxKNJ*T%hRq_~{d=lvpI}xB;b}KYxBF`sj@uLg%HX zvP!#&@7uSJar<`ko1$`o!aViaB6GTQw24?|VR~UV!oAeCQ$LmP7?4*+iunMJQ#c`>k9X0q})1LTpQV^&|#T z(yjVRSx4i1IfURA`6a+fKa&Y0dhsGXDqwQ%fB)zT2Bov)u`2e*?O!FbdrKA9KlLlE z%MLUa4%6X6WM?3M1)av)+O_y0WLN|+xuB~J^{FW-l_N8OAtADmxN`W>kAk|+u1MVJ z2MeGb@J7p!OoWmhU#<+8m2xV!Gy!4x}A@N+W zX|B9jkA$eYJ)q_kKU3~lDK2r$QdocvWEc(@h`a1759{kMT-DeMf`DrMTV)}f_4dSV z*L}iS@AO}F4l{n#eyXKjp7qYN7ejp6Nc#9-cqeUPlgKazl6f#7?&Kf*bKx1#K3qKTTJ9jaS=NNlfHfDJ}W` zRhjhvRLEUYys;sOJG%9kk3rPWy&F!@m9;2Jpp?P$hIXQ?I@?cuS*K&u`n8afgJ~^K z0FW{zv6niP>;(RhC@-T>d+x^puH{HKUZa-5oU_*ERbhG1Yh4ure@apz$$m}YHzzM$De#l?U?j5Ts z9j&iYVQI_gSD+RGZJ?waNu6QyIl)c8i|N6dn1V`h9Xb3^VHH!KLzo1J;)bY%@OM>1 zdLs5RBWdDAssVq$SutrwYqK7pF@K$&OE%;Bfk=DJXbb3>Df=PRfso*5I%?3o&(Axa z?`4V~f6U5pY6#Mj(S(76-AW8FmRla-0HpBz%HQ%P=+NbiW$Ek6XD#%4Oc4``w50$( zTie>EiJ0wMWsv_#Deqb4&0e>r@!4PPTGt6GV>+ZQhtvbg5&p-gi+@zR=ZcLM2JLtk z9wwUM@Ey3NF=$F*o>xq+=;qLogROB-cb1o>pK6=VzR+f6^eNM&EA>WqtK7y>wNUbrv32V_k zfuf7B>{1*Bnm%AI3c3;7073W|b1JWd7?W(`j%gQCKx)|mCIYuW49Um0t_KY zqx>ycHl%Gv>NW5mG&}Yd2MY=u!tQ-(n4#a{j$Xn|w`+#*z}<)MUZGp* zh<2K)9D$r^=b_3Pm+l)lS`0TCic|aHr|R)3`zi2^Hz!|*LY@bF;DoORU`$OJ59HU( zjQqKCgD3z*2jl(%X%AtSA#~u_n%6}h&tQ(WM(8);o2N`^9%zOnzYL@+o zB4HfSq=S&Erth&dT?16~>(?)2FEu_+3A?w&&TXLM3%YUL2&z{#UOmcBOr+EZ!7bA} zTAmR1y7W`~wr2?2#Y>l_U0-)j{9$-y13P)gY^K}l*I&;voe$xU%gCUW4I8Bj zs-m*JlBK_f$jQW}!Rax#t9*IldU9IY=@t<@n<9|ptZ?f=M67^~Ix0H#)=BO$6lVCS{$ z+V6J~iXOldiX+HwiWW)b?`aHXoccy)2osCtgf<27H0$PHYwOpuYQVWzSZ-8fgMYfO z^U_hFbI28Xw-*ZM&w2MjaH9~s^2(AG082bt5tLRK)D0{&(RctSQ_n1tn|7MeB;X$e z1Q9@7z6PEpq8k`$H4O7Isha$oYudzt(+ph-QUMI4pgvGeN)YS%I~-AvR{3lp23~w%|Ktd6 zC^0_X8^>~ySfI*RmnVro3iVvT@81qYC7$&7dla863uKI~{_r7)RioZwM=%?ds73&Q z3#TeKPtUu(OsORz7!gB6%;;fU0M97wHfMvVg!7V!722R3Sv>eZUVzO^%?PhFRk6?* zi0vA42zKgPDk6iB~SC4~)(75n-GJsp2=;5R?#1>>kva+`q#-hJ!H+4$e3H}6y zC_Dl$)6?@M)8Wej#fMv-nX1~V6>Wt*j94FQ_Br&B+_zQuZa@Jb=s}p;X<0dvkG0M3Xu9mH8uZo8&bCaXF=bGNbn6NN3C1E=9f`K6m{zGl;AfPTbVGA0r1^g4*9G44s zX@VV7Xi1xi9WPcr5FncnW&4h`^jGbHr7`vL`0M>;h;cY)Ae>FWCgNFpO%K(;A<s~UG^8IbG8!wtbV?Utt}1XD_iU!-;M2TA61 ztsG<-Y~x1hMN8ru1;Q>I^g955X1g2}YKtG(Wi29?Rfkb$52vJNmE7d5RnmyjNj2{e3|M8(@cr z@qFYK0rrO^DfR?XnMOM@k?lnC-0I}&vW$pALRQveTR-BSDY`n;aH@c z1=V#N+icSnE{z*m_pTM~7cK`U28$N7c>;}vp-w_J!o`6^%LcAu;=l3+4fwb*~>%MsaaOYGzpkgbLKGisG_I zS!jg7yOGq!#>U1XboCyeFjZx_{s94jm`j?Pt{2x_lV+%hnsvz0gQvJqtuGn+3lPWhGWF@M;$Np2$;(_DEbH=uc~Cu!2GX0fj`2Xas6O_7S^To0h1; z9zf5aAbLbtsOE@CEig$s=KGZ1K4B^~%k6x@6Kjf_?a_!SZc z?d?@mpCWkT9UPWzdXQ+&oH_G#WW*@93qmP&DQFR5k4UHY0oOG*HGp%nOP(GMf+$oR z#7GDx6?G#X$W}-IxOnJ82xVY+fXIY}gJH+Qq7zxy#N<<^p3J%P=hpxx4*+}+Q62mg z&N44=ji%}N&@b25NEv->hYg(eB0qRZxFjDmXEP#u&GUWg>{Hny@v5OyKia2_ImXdE5vV^I7=g{)1jieJ+s5Y{WfY0 z(cATD0+G>nfpTBZJ1W|Li)SI zHz>{kZ||eb;uv7Pe;Own-0gT2I1hwzkTbKcDvTR+I?`tho}JHqW!0W;tdU3vG#p9^ z`)|aX0T6E(o|j5wXy# z@2DRwNY@h%D0ieQkp3f(p$^9Rr+K50aMS%Rub1PJkWbqe^`t^gV$TKLsTzodPg`bb zU@L(T@EB0ivR|7>;-b<^ci+9T?I@M6F z88fd7$jYp3vnH5V>D3`hZ!WjjlWtSg{g3ce&CT}{D-F`#HIdJIjdC^&czRLk4m=4v zXq5ZtAjgJ%RIAe4N-NE_B|tCydS7Pp(Eqhk_55BnbC!3Zy20F|k)2P7DyUYu&2m`}o z#e}xL0jCmT*MU!{V!{a|AM8swo_2tZLNK^i4rEd3ouFGu%Ga3M@8{h=X$m%jAZgB( zDPQCjgrM38Q479(`_K%yt(Zv07P%^0060i^@bRAMI)Io46q#DWg|5X=j}a*~_g zEVThbu$yVV{M6?OCsOg0xk&)55fhoetOhCuA|1g6wgC!xUiCLcxsYK7rydX_DJlJ( zPGFc6+s%k559=M2u(R-_fvE@hgL*-*F}x{85VTNQ!&n4cv6ZH^Ak8}YpedqUW(d5_ zH2Z9}v5Z^ZP{fCe%IaI5cZVPi^h`(#Y1&0WFrS42ZLRr7&wBsK6)C8=pN5u+GZT9~`4fl?28?n|Z3-pzXz zkFI&GE8sa_rw6Avk?dfeLfOmd{(Boxj@0y9hWcm6BF_uFenMh9=#?)HlHJcYn6XfD z1YpFzxiuPtRwh?h(4cCPuBXCC^gP_YSCel^_>f?>T2 z4#_IYxHNIaa(TXeRVKX2vp1XCyLm;?Gf-0!ny2O9YI!a|Ntq1&d?UEGm)NkVT4dbCZGruHa5kZOZ z!MyCWC}B{c!+x^iIk=(@M<7@V5Y|a8X6XX#v<%dDA@G9d*&TS#F%6ZFsw$YR_Nz>} z`PSBAjMQ=C#eC6Jl?C6Q+*S`U#?vJz1H3!xI9hh`Tm6%~$Xmcrkg|wDjnEA@dTck! zERQPPmrX!eYFVikt79j0IwWFk$2L{s?I&6?lwPf1iF#uYoS+c{YKUM&YI!Kr7a~ON z>%Mjc(MY5STXA*@H;^R{Sq^&>M>vrk&T_ciL5&wftlv+bFsh|psel(4s8SzQ713(( zY^^R42MIGN{ZZI~G!-rL?Cy$7@O1bIXrYbi6=q(8)bsMy_I5W1)*MHa`y5N3nKt%{c zpgA0(Nmpi^blF^R`~}Vh!K$PZhCXbIB0X2XVr^>G1nJLM7|%3)|9BUX#oiibAK9ey zWQ^*SuV?U{N_Ra<51 zVPv}iuAw+1I67JZgw;+-2W01sXH=YFGnfP1l7oK`(4n}vc&L`vq|Om2r9Mg`_&C>b zpa6|*!ws-_5Q!1dL3-{B-n*pblQE96iCdl&E~LX1wRN^pjWgII^6UXO$dc4Y9}Sh` zK8ZTbbFPZ>Wm?+XVLO9@ZldZt&ku*9xdtd3n5GV9v{U#dtR(T$gX$P9Y%hl8Y4V9C zLMo~>{AB4XuZ#h7IizQg=?8j`{}Upw6j<-XLNOCD46H1q*pqR}k-dW{DJV`1p!pCZ zI|i554G)Ty&u>Ac6PK0MT%7OQbe`68vAe&s&~^{lkVI%uHsbX#9lp&muH!p+5Kd-5 zTtG-d6G8`q3E3HpWZ~DK^Dwn}9LI9PQf&ZHo(Ryu4cJWq2SgDu5r2rXUFExVq-^mg zVJXlQl;t?CX7S`M*y@xWk(bhpHNM?t){V``cmyEvI5_we9;#Tc0|WNfi`dvVnvGX; zyATawf*?j2z}dn9pB*glfFqmWFQ#f_RsvyGLP*5PivP+*)$e`jkSIiB)Ug25U~J#VozGkFb%bhM=?6T~a!BMuZKXiu+>yZo$yO z-=_Fij_fMH05)iHE@R0_&5k?a3|ZE=)80l%hZP{;V1V%4B^MZvI$h2o-%Ei4R!1hFor z(D88GI$z%uD_>~K1S$jm1Vn<{Q|&?dtb`~jiJg9Qo&Yt4(M>UAd*<-ZkhB81SDc+G zUH8NsQ*`?i1L13=-2=`GqJM0pW!H!4_#vmvvv6TkdVksOrDQbz@2V4;eEpXLdNERE zwq=(P3U}$4e>@dz5Qp{O+#32L%1HeYwlGMfAR`c`yG&z<;nBwcBquDms0phLQBjL1 zUqUHD#u`xeUEAQ1#ze_sP{1oj8?TVPB~K!XWG zx(>N#Czw8T5edMc`Rjl8kXzq=6m)62uOm<;9fsQl{0Qg=$gryFI@QIF z<0!PIZ1*q{X9{v1QvX#`Q>~h2bo25vf#y%$Lv|!=&gfW!fC!Qu_et z+j+x)mYrtR2V^CLK*HF;(&Vwa*l+){XvD5XLCoDKZZoD3_T`x|kmn7CwQ_tG{hyDG z!w=~c6Nd#!9GHv-hZ&fD5jJD&VbX`8?J+;B4JrX76gnV?u^2oIEN2{It>^yH#~}MV5GYi z)D7>Zqas^_xQsl&OW2LR2nBUR_C2^EQj99|wSMbo2Kqeq3RS9vNzJDZf?9>dRuA_c zp(;p^7-_|ImRj+b{;dr>^rI8hGa*4)eDKmgNEqO{P!Ylo2`}~?{yK0_sQutsN`Rdg zy=J+_bxe@xJ~TAE!2bX&fmXr`Flpf3k6`j~UVvnyqS%S^9UzqjtUJQK5z>vCgb{4@ z_yhX;cSKbHej(xb#`6)R01?i%QDOwcU@pkYQsOx9q5=h+oF;8ZXufF_AEI&n^FtoC zbAYr25SWPhxrkhVn6iQ_q(cjC0+h<5ZK=#Smcy`Yyg(fX$H+&h59iLE10784$a#5r zSuQgsAm~V|5G-Rkwfnre^o>tzHNISy1Spkt{T}E0aNniGs898K&!~W}jDvv-Iyekx z=?mY)+;^m!MX2^K4O-<&IMn}mdN#M~}8QLjbFqRRoY?dS)KZ-oZ-cW$So08H2}&vuYjtR{~?!l}1~=%`?DMI*~A z$zRa7pa(mZ;8bF_|8P30o7s^f8d-yL?cF^A1kI@~1OX6_4jGt2I;KgpoQo=E_1S03 zBj|2PyRX=vhi2GlU4Jo-0D=r4`BS9Xm_qi{ z@ZgpzL9mu;Hj&Yn^k@>ViTJ@HWL_A=t&uxW-{cu6aX_&}gqQ|KYrx9D7RX64tIdsni{+TEV z&5il7%hD^0hmMPDE%oi)TzsJq%L?OOCcGc_84}-5+doeIl4g(OOB!##*q8VGc0cgu zd!O=N@e0GA$9H+I$}CFsE-!oa22(Wh8L~$eXPy^m9F=ZUZ5!1)HY=s%82I=xMHEfv zrjOgHJls7(@TS?T_p6d88RuTitFHwUhrWviOX>uT0z~h0p;R3``_YN;+SCcjQapmT=O06cUitSYEXM+p((!qzdc~|LLuj9&1R0H@QydeCGPuhjhAL$GKjb-kG9azxKqjJ$KZ(@Kvn;ul?ya^?rMWAmhj79iCOQpxiFIp2yart(m| zEWWQWXZ<71M;q7OGarHXeofB9!CAvQRdcVbUzk@>uH8r*yYco*Tie3!{5^3N>OC47 zUuw=$h8h5iadJ^2_T^&7jaZU2Dop(ixb{(>bCX(Ga`V&mjQ->@L&bU2 z$KzK}Sm=!cYlVbJ>)q~iHb4B?wxwoBYwW@r&25QY>ugECF-4@WoBk~)CAZwK+8%eW zVDXJ_J>u)y1ZlobF25?y*yBEVQh9JFS+n5L5=^9i3X#gz3nQM&~%)YSHFXsj2e0Av*wWMU|7F?tq!Ve1}o2b~e9Us8YOhUyoW>}$oWpIcU}y&5|UR<}eW_xtZ3 zxzB%pKT$8(e5)Ncuz}>Hm(n)3epz)Zw+1WTOW^d7Lx1np(DQSy8`f61G--@Xv-x<% z^C2yOkweZl>??I4$Ohenu$rAguTouRnPKBdOmJxA`I<3vOF!@Om-kBLgWnggdT^_r zSw}A{bZw@5wQl8apV9bvfw;AQCJ(Sk+1(jah`iRBvc0koM`}@U79BOPxqM)3oe9fj z($xr2VY~}tnjjSDN1QT^D9W19aC`~|e0X*%O>#dL=*hVL{@LKS!P42X8sGwIH2dtbSQ?W*RorWhKICdrvLQ9Ppx8C*%-Tg54T4!lW&l|IBSZ#X9sS95 z;8?Vq{MxGHYc7}Ulvh1m_P0wiQlz3Kaf?4C%^N-K3q!sfyQgn&?OZ7+kE=HP?)8S1 z*@49e4rVN&h{7Hgnw77S1|icH)Ap2z>HowS1ui-u__lp#gSZC=2Z6oUul3S<5uLvX zJ_iyKNYR=3mGD`+N3|R8J$P`cMFe&@mqmSQMMFPpB(KfPhrYswJ>a#G0x!_c zwk+j8zr_FGFSZ4mHKRzcA-Yycv$yo>l06~e0Y7C$=m%1b>sSDowRMz_v(X*iEI#b@ zSoP^tw$WGVS;jL*Z+x0)^4vTA>}IEoyJXp(v&vG>gxgOAaWkG7n42B~Y1cim@=>hn z!c7Px?NkeRhl4l;{H!t>e9*F>sGpE9QLw`5)!%o?Z>p21YL^vVe*;#@E^oE>s`V0M{% z@7`bVWly1WUpEE*06vo<4B>z)TU?-*)^w+~FwHs`bn1qoxgD|Wd;=}5`hS~7PobA( zw6#b$KxRc;otEwG=lI?6J}Q5`gRX8;Xee_(ePI7_m3wOsmvf$KIo|R(TCpcQoOhi? zzGRmm4Nx?YIB{3w^R{EAVV9-MmC2;mYi2cJXd^)Q{dULn?eAkU?P+Z z4F_FZ0zB2!K$BgI@QLRm6bS6r&986X0EkS6DID5CO6|Ffq6Ks9-V*z?KO1;9wGE%N zl??P^*dccDS>*Wwb=|m*u)}#pi`KO6bGt-eym*^$enz{%`ul)QZ*83rdePC*mt);a zSR45hC%ky1F;2xseC%G}Kff1DiH8n70+J?117aqUm(PCN8C7=kwJzzS-~x&Vj)J2x zCktHzpZ?yyS2v78!7vx?rEUMrcPO#If>PkOutHGVazMVYiCoj)6v$fm+gU1U)4hL_ zGe{R+h;Y#Xm}4OBzzRVqAov=2Jo4+*Rol#SyO?sNW~64=Ov;_5p0#|wvKTf$3BM6x zLr@aSU%0@{=1&S2LNWn%vD5CU6M{W+%mVh(S(gco`(Ua65zIaYkHf;=qcA5`E=t$8 zZ%a$SC^4xwavdYT*rsnxEf zQM&)}0xZptYT@W)DT6`_VRXJj1_Fm|0+wv##oT^y&n))SccUe=6NGQ5vv|IxU=8XO zI(1Zh>T^@+Ez$;nQ2;OvfNs5tKS5CkTa=-~Wc|j@L_W93(6icH$3J~cP&4u7pjOFt z5%xOe+Z?Y_D`t6IMYU%On{tl+nwxkB>8TF0+2&KvX;_p;UT;aHpj^Agq%le!F%iM} zzpilp0r2E;=v0Lxi@%Q8b1=8$m%H*LTpnN05t4A?HYHp#2xNF@_%UI3(L96%3!X4l zp(cPc>7S>n3vFR-ZEYgfJ?J<_H;ED4@;K3h=+N;>#uzK4f-KY-_#8PoImGH95GKS8 zg;)tRjFQ;RO$t^T7-9aam(a7NRe`?528_Gtghv9#A}FUIR!(6+!ZqmeJ8yVPw27S= zLgYdp_5ds>AUja|qqv8Q2{$zWSKHg_YM3DZc`U`9r?@a^D=6qBdQ=fF&>2j}$$5P~ zAX2iSr?2T z@#M*4c&uU1-ohpVrczl=?HzB7TO|f-nYE{}66-M)$`{PvV7rE;tw%it4i6;>kv=lU z(XfYBQ180ocu-E5c}2GTp-b0pV2Xx^2aX*bGxLqUW8X(MCw|<<$w@k32m?iEuGPiz zRruN8PX2}08QbJ5l0)fiyB1Lskqsn&CdPRGt1asa7hY(X$=qn{p(QO9&`4dt5D<@1U8n$|U2%JaY{s-8%qsy~f@iRO`*uR# zz!gRsRnUd8Pe5Q~C_sjghGgOxxW}2w%>r34RUs_EXFyb6aN0w&t}d7dq5+B$ErO=t zPe}xZERIZyK?@1!4}exksAx?DF|1i;*}{I9?sqd%2jWO$QOsIjZi6uwoZu~xb%fI+ z_A+?>!X+K|>$%Tv$0UYvNq7ymk^ulY{JD0+=g0&MKE~Z>cfc-(G-~`I984`7Rv;;! z!(c$TbHbNn7z}usQy`6r26Ll)ac7gvsuaF{5Y*%sa9l6ontz{DPsXf)K@0=)fovm% zFC)!L`hs#e+b+L9o*hMd0cj5aWkdEQ_1!`kLFeK7sVQ}tfltc_n2lY=BZ{mPxJ%-F z#JE8voEhAiF^YZ)c!ZHKK@k|k;|1br23Ja~U2A!J@s1J~9&~D51&81Ujsy~nko$rI z95F2D6TreJfdiA8ZM}p77}owq099z_|Mf?Z=06Zn#?_dJwe+iw$lCvDtN;@{{nwP^nt`bS*qWb==}k<0ofD+)DBqN5jb}3TBE8OE^5J~5F9+} z(I6@U^Fgh!5S78}fEw3r0ZYp_vX!Y+RpdB@?i|6sdsiL(O1m@48ZN33SW7+rmh{`g zx`2l54>*WWjQ%;s;BZ~Dn)fC(H5HpO3EW5fI&owS(zt}uQ+q2WFW|MYtb|Ae?Madq zPy-~Xe2b1xDXIrBC!}_ZSkD{m=0?!W#O^}Ojpz>?M$2h_;z)A$uY!ZTR=3`dpImv8IbdVE;0Ed$t6fy?~BP*u?EMP#mfK)){KcEeVFj-hCdKyaN za?0V4`LogV6_h1-51?WgR#QWx5x^^`(KT;?rxr3JK!f$koB z92x3~=M6TTc=_D&Nmm(6Uc|OWA_-~U$+PSVBHly5>1nvYgq?m|!L=iTVKy2ixNKri zgFlh9laO9AvR#l}_6P_xi6q_k#zItSJ~E7*1z~ zL-mAEI$v(SJ^B3F#p z7#M-xgZ+oSq*wQP$avF0ngyRceQ^e9NrrdGtSx0bvCfk4hF>g2^V1R(AAO={cChHfne2BaHARE$okMW{t?&0T*O z04(x)Sva9Iffm6D7H8OFTmhK@)tqN`3FzWDcs?@u2}5}Xy*D3=H-Uz=6vO1_H;un$PU=y>xAi_3`*rSTxE0e(h2 zl9-_phA4^weMDd<;TY;Hk}&`_vivqEbVP^4*@Z0;mxzQ8HccLpKth7`jEXX2wcR@6 z6NT&97QN-c@C2b#wg|h|tT}cKy6-eXMq$!#h!itLErPK;h^>75{BLn{VPW@DQh*i+ z3Rt$nz2kw*qxFkL+=h!tJhryBgtP8(|J!TX{mLJlsg`32!m<+OouiI}uy_q3xgeHm z9(soB1!<4nP&MK7!1BI5A{sCgZeb3awUAh&5ojy)rykyp+E<4A^W|{8N8G#vzMPmP z<`faIA`_VFM3S;*fwezcfO`sUY2daZf;;YvxVTB8MY|US)Pndx_Mh$F;N-i)xBL{5BJ9`w_&c5gsAw(}(}4j``-7H*0W! zcon0_I_h+cuYXs6mvgTPn+DqXIvmk+d@mp%37H$vip*v)4u^9VV^%EgdyUSBo*jbd z9)vk3NRf=xAcfOq60rniUK0AmK(6DM;>X$}3%FMl=lzp4Kq=#rdLHvU1C#6gFmNCa zTnA|$2hc_$2XIt-d{A1NqpGK3NDuTlnrh#nQuw=w{e+dYIMNJ*6oF-c^%4MbIQ0;; zvrQVK|sq1O*o_%U>&Tx*E+u85tr2{)GA9Vlt|l8;C=sA8MbG=$NV3h5mp z9U|00nWA_;f^@KdifS&D+x$0M;5mRCMlnr6OB1&26oi-Y`i79ZZ8v`kx{o0VKZk=Z ze(Xl5f&3@f zFe(fXC;=(ivad9p=nT@KIzDOR*Q`D_=joIL)7t9DgzF}ze8+^Vl$2nBw-Tq4BF#<{ zzd!z_$8&WVi1V^)_2l0f2q05%H`}1IXf58NY$jWWx2uA;Z)_0B-BT}@GU`VJD6rSL zU1WwOd<1wBq;W~){Arr1to85U{D)M8Y6+4*dWJ~xeNZz`A8Lym=4iFgCkphy=gQ=Y zF+48d{4sZeIJS%R+@?3+fg|97Umta_8+^M-5hby#dR4e!y3-}ghKhak_lcg1Y)I;A zV44@mrQF=y7&HmX2~GhKLm{cAS5%`J5K1Y=F^hqNcnj&t1pp@;nF#i@Uo{v9hz6qI zZtAq1QqIlh3EdNN>0oTFTsSdRKgLIn1@fZwkGal=~A=9vtw3FQ*ZZF(Dntr_?m*S&pD|9x{DA`^2uj1E+Ct{#w^N!o2YmKfqke+d5;`Q& zd@y3b0C}uk&N?v$%l;VF7Bo$fIcPu{aH=#$cv!){gX4-O0#c{pu)^v}k`0gs`Z><* zJYRMse?I1I zBI1m|Bo@eh@dz^_mYsCytVAdL-o1GDI+w27^qHT?Q)t|1KywBB4#Q{>jz@YyB*iAc zB)vpviUbJ~tzkmMks+ZV)|B5p(LN1wpLFBnD^YdF z;(3Fj3x53g4RMinwE?@3BhVy80tK|)FGPBt zaMDV?6{_RJN`@Q2w)u?|rx@iy5HQ?g=qrJ7X%M{RNR#J^FnECH(EUjJH+0AU#yWw5 zBTi?m`Wx`KW-n-E6I9?xlu^d)88S%*D~WuFJvvRMj|wMUn#pUB7P?fAfsI#(x9WK= z&;A~3+l8?8_Lz2Oj z?fLU)eFK=+Tw98GfPI8{JOEi_q!msQ;xsHBff&ZgO^=pKkbUsihESkTgl7wdb)fMH zW+o=UXsic%&!C8lJA9{uvmDd_z9-!X9YYvjiEuWGi77w^XzqcrT7vXzM~K8>dDZ$- zF}FrQAOQFZCvr!`5vy8kwriiBZ$b#qDOK1!2$S{Onwl2CS~M|`=DuE0Vt1!QFHCz{ z_-r?hHZYu$t81}wG?;&Y7t&*d`V31Q`0UxEloVv|$MCh_V4zDuP4|U{FRmBagzOHC z>%#3sh+VfH{{0P>17+nmFG6)|e+}1>iXEywGYXaG2qnOf>yVbJP<(+31L&ntRR!N_ zh=WQR&!0Z6hVLDG3c`|>h8U`O(y~N=QgHC?UTa=9|BEnUpk)Qe4cY+(Y&9Sh5&#Eq z2*6t)Z0^Ds3vjs<_tJd&sZ6M~%+1HlPR!}~fdYGWbRb>9Ds?|QZOqIKt}wIXiER#J zPnxu?jAf7QBvXZZBTOQHuDzsOzoyFV!=w4=aH;E*Wez$8YfVg~<6MT2s3F4Iod{c# zsxNqLXJ)j|b3Q-g7m;O(_P2zVYZLps9M**ycS!fsG=|T=OIj!}FF#OmA^Rd@bxMg# zk08x~VVXBX(`bYob2FuUR)5pt&jSrT`@1?5D?+Or7dRcc=(2M75lgUPKz(cGT|05| z;znQOZ1;j$haB0p$Z)4W(s(jD! zRgb6o6O$LzPfrMWTyR&K(3|;-LqrH71S_x;pngEdp_V4Z5E-#!I&st1T+5>WfPGe~ zyLL;S@SoMKy(OO~FxO+h5|_AoYrxyh>rFAPfMk4l+H2u~1=m4xH)hbrpn`Fe?$2DQ zRrLB28vAI9?b|9%WACeDS!@Ou!MsqGRGdwOyn}}aaiUZ@aJnyiu`gp-BfruW{B#J(+q?UQkkGfu8 ze3e(1_pNq8gu%corU#e|>iKK3A^ojq`bO0tZdBVHo(oQm=+;IDneE_u6o5&a(*Ef{ zfVUXjt!|dUUl+1{f1MDvIgEmJ!;-w+g&l|Vg18av(C1Ln>p^QSK({0m)nO8kGtW*- zv?A&GuMAO&BLT166f8ah5yy;UDmQA`5a%UEjGvfrA_JMhFI9o=9M7w^EOgI`)JLvre<=t4^zXki65p5id8*X8Oa|Ci;%b2>?7n#7B z1%Z|U8^XEkIuC3hgL`1Tf=1O|#b5W!Y-`N?tzzv%-~h?6VNwx~&uWf<4I{n&uAe6x z5V^^Ozh@e+Qc{vM?BKCWF^~RLKZ644JxDG@K*x;PQyrN)&v2iN)Y;ejrBB8^cFZt4 zk(zQ2nAPla-ad3`VftusjHdcb38#7Le3xZSvX#_q7~1VwXnr*woy@{t0g6L?0Vf64 z^xs&tgDOWBf3>={O6x8b<4B@jC7K0_t3#oiZ^6_E$}Lq=m?}3tslCK$aiw=zdRBMy zdKuptHN49K(@C>X6#@o%b&QkQ)#&PO;eRizq3To;4J1nDnIMY=a(~E)zYqw+5L~A{ z);FRzwnx<>U1Q1~95x=+aNM+vBB9ld<#tbiA3?hmyxdS9Q&P|&OxmM>(hp{f=);O* zUab4QqsH(sz{#P|I&)v_T$9|m@ddLQT#ZStE!sHARikMceMfTKmGDR3Bxnl#?6rqY z58X1(kHk$tIfRFlg%Tg}Yjk8}1l^|WD3M^c{9fD$&_%ky5PKuGhn0&h)|HAS-mEM& z5n;>!8Q?Nm?1&pR_ykDL!{h!bwX!MQ-B`ED1U{TV}gxl2V z2uIU2>Eyr|G5ApNc*smK6p4uGL>GKz*+u3V6LbaKgjFSuNnQ6@Rn#AK@TK8_@?anU z-cteVA{l7~CCL=dWPXjDI~aTdTtaMuWVfT>MkT_5UR6{ogdHR!kT6mi$_p7Z2yu`M z!6xnA7-mB{yaDHl#sC6}7^LR`wum%@jL$79x?NS3aOC(Rv?KZ>rQ@uT-ep2bfCWdB z=a=XD7`d>5yak~L_hWz-LeN0WK$yZ{&B@eL{yK-rzGzUXGZ?A*2^Af*%Ukh$gs6hA zjg+o1W084PM2jFIMOxZJG>oANf{KNny|w5We2&jo1R5rx=2!3=9 z7_$g;<^6zw5!?~!Yb2a6oU|&JFTX|GpFFg4f{)5eWGPlhLbJ+++0-{sP)NLTc z;vv!zmz2YSll zpw7T*Sm&(^at{ACK<6>xTEIhUdFpxhQzm9#(#uE&5&kTODN`c77fx^#g9kDSy@~(X z^$kefAnt5TK!B=epunK8c^=L*Mk1T2C5A*X&mzfoS_C{P51;ev9hldu1c5X~(8G^Yy0gM2Oq-|)V{?D*V6m`;C4<7Df7D{u(Gbqo-7#KjhxJl0i8Whn)kFoKjdlf|mp}R857R<3_NMADQKExLitkLX2 z=F-4<`2v+Vsg~+vWcuy=35|-TMq*dSEwX?n0>82M=+Q_*x_)bjBya8jogd0oCj@`I zF^VT_ms|`+Af{sxg(1|@NhqnwW+QW&kV!$TkvYwH;CWWvA%M0*=+z^H6qGX!*wRMI&2cuE95QQr?}~1E%hcR421?_BdP9UJQnt$L>(?3&mcpv z5zbn&3{IiDkLnGq_{2g?lx*x_)FU(Rc3f}9Ow0q$vwzE1qcOqpU6~z*n%?ObqygDc zh}9?4;=lKo%MkGnfdcJQAsDXsINxIW+KWgE3ijLbr%zn&5Q2Xj!I%&Mr+jGQ5Dp+a zJSJVKm=Hlh24bM?_#G_FM5Kn*0r&6`C)K~Rv% z8W4z~fp#GVq0ED07sK{2Jq+Wus|~^Y6R-hm9cq2dp+|R-ZYFa{uOfaNW%xo#f0I;TTqsFP^}+Z-vTEYT7wa%U|AIh z^u&=Nrw+eQ|DYQEZe(5rnw(TnK_Ur)n+pl}{Ns8|lj#fkh}<}gbOVE0fyjzxD{>pN zuA`V3O**xpo?#(SSetcZM5~g)WuPFi%H*X7_;dm@i8F=lO0c-Zs5U2{J*72L%AhN3 zlM6Kwx&{=a-R!hjS<;C|Ms(t&Ap!Q%>k3aj=R3EvKgw)Fr2|+cA^kTLc zN7u^>$445Ia@@ZXlFGk{*3UQ++BsDZ4)qTZq?*9Xkdp#W$#ZZy7zBJ0 z(h2A}pk-3v6LdgMJy{N@^d^|;7P2^Wp=&(_NZ$Wd*pso7Fv$c)8fC5o&&>zfm0VFzHr5DwuQs5y{rAjp{^9wKw5&~KYy7|e!d*f z9jVznkzxrDh53Lg@CD(92kN6qunwf15?XQ&=beHJG{&n|10Gml3_@IBAUDA-A47Mp z`&2>;p*1km62=VmkiaJtgi%lUiEzEZm55@;1d&am*s9FDV9eA7f<-rm>3=8r9c~iP=p)8)P-11k@6xx(#hqK=U41vui#fd^2D847O4W)yj1zXRi+Ikp)xStOF@ ziEC!aLOz607$7UdQcqE`MiJj>Hy86C8JU#5IxYY?E#6x$u^JD>TKPZ)ma>aRW(wy+^z)uRqJ_7ilf(ZsW*Fbgkr9vf*e|6KXtk1kH z{>%(F+y$F)JrGa|*oIR;VR`N%8nji!&x?zO=?DV8aDEfLv0+T{cwq;zu90aq2|pz{ zOt=A3Q4@$&(b#JsnoL2-ToKr7wF$Kj1$V%8$?RU2+cQ|`k*9@#XZLkrDluftxIhv% z;5sDf$iRF=+X>7~#BLBGyaQaY1-t|iPpTaDnuG(JfyO%yg#u=61W^HMpk2XTWc3M> zApk-kn{&c3(B1)%Ho*Po31*#?3uoQ2?f8u#JS}fCff^{^{Cs?mQd6tzS2^Myf$6OM zVuTB@S_>c#%or21075VEro>iBvTI2tLlqBL!B!MuA(rL1{95^`&KhZI+&~)_-d({cn5S6_#r_SiG3wTg}?m)N*#`YNakZ>b> zd^;ARB7%(~8IC~AxJZr~a2`oEvzJ0YMJSCUSAUuz=tSSg8QnI(18ihS+O`jJLDf~) z)Pylp7{?V(wRgxUQNweD5%)R*oA8MaV7n}uaUP9+j3APM)$$#?;xYEZ*CzT1@R!Lr zI59Xu&KT-gDl$sJi$b-z8HIr;vQRwm5E6iIr*uMHorqcR3&cpZB%6@C0y}d7$bhT? zXe!9$0Z&iBgTBMnId`>rwPHoeUt+2+^st>GJLr1uSxZpQgre4^zqvCKopVM@3RvFe zPd9St4_ZLsa7pO)KTDss&0KrS#xB15*`HJ~OkL)+n+A#zW04+VYxQ7r=DfG~P-}id zlkJPRZ<`NnS!kk1xMIcmzwLgjgGXRt{LIgtn&=ceXyVXOhD6e!590vYh|*tn{ut? zhbk`bopXt;4vIT)fm<^{dTP;Ck}f8CcxL|noK!a6pZ<@y77458X-L zU+et)#j-+{2LlfdjmWrLQPZ-SqnxGfH?AfD2-qD!umXlWckpOUjTiMGjc+j!cf#l{ zY8l1aNNW`IPTTOrSG4N?HYrH0gloU{XukCM{9Vsf?*l9e8{W(H1yWY%z|!^zaW6mb zS!%yb`7uOsU*cX^_+9erOB*7{p)w*-ljjTSPdMyAiZ*a?p|$w4_m#^g*FU&lV0zB6 z$Of<}ApJ&k&7Gj2Ao<_lpFoU(Y-6B8jFo{LwJ$$lT>EA}>^eRiU{1}s$OySX3@Rv~ z=+T!-lSZnHIlTr|#(vg&*BVUr__COm=Y+Eul~Z;M4Rq824E0|7FB$p2oj`Fd0o1u= zMG&cA0MBjU<5|zXzVYmpHMf@%c4ju+54ru#llX^@bw%41NKV@~nQAEO>hY+q(s=h# zBJ>=ykJ+uYgoJfECdoYcb^n$7!mC5;X2ZQjE=&l=BPCzjU{#?w%l zo_>3NiK`@h?8?QHnrjW!Hm}tV&L!`?^~q{!_MquI=P5;p&g>_8YgeP*XOf85kc`hF2SYyLP_QfBvm^8XlPk zZ*&OLibfx)!_*V`(@B2QO+U7+w+3g=NV^}bawK$uQI2KawJ4@Kz)Hhjr;qNraDFSq?@}&7iw`)hIhenK* z-H_Q-wIIw(Cta?1;R{+8-QaQYoVH}LX;cztmU#Q)UyB8wC}m%+-5vH%-M%ZGcy;9- zlqd_;p+{%u@0es$tQ8aJ2YGLkfMbY+z!-Axj~(QV#r)~3m;y#qXwG7wdIX1SNKI1^ zJzVnh>g%B<>lEA|_JIbGr#l_fu`u|1)8XcgHv&SLzjj?ed;~@*wfh&eL!%y#I<|#o z!-+Dxe#=YepO?1(8c}V27kE$joU^Vcr8=e_bOLlCA{Ld5yqd8}5FB3V&C(kGka}_t z-WmiLQW{a@F~TAZ3_1H8lA3yw1a#yc9BJ_RE)PNr`cQ;gquyYbB+W~)Ko}qF{y?T_ zfN+OB++hdG=KPgx`44^^DeSl;c8R6C(1G8iD4eg?S$0_ds>F{}tuHdRYylMk2qt3; z;!&kHK;oo`GP1?{^KVSfU3E04S=iieOFc?pwUj)M^3ojVJ&Bg3g^bU#F;j&WIDqD#3>b z$C{o_^x_V+cK2yho+FEwWs?Py8DrbYQ7CvN9P1UCSwp676`HJ1TucPafJo z@4sR0NAfK`;};C{&ete9J=rD!OiYu5-yTuf>bXs(CbC|02A`A450c7DK=tHc93WdNA2Qpzep)4W1 zA!rA6kRfo)`M$}Z`1*f0}B>CZ3Z(s)P65%P}DshD^_DTAP z?Enb8aO`FPn}S0KnkKRqkSLc(F5~CTHj*Fi^8}sK+SnHv8TDnu&7-P53X~L5YeAtT`D~7_)=j#Nrp?Q3rePo1RY8jQ9iO zQ+dJ5PWV7NNMGfbureEBKOEUacSVLWkZvPC7P9UH64eSl2|8kAL<4}Nr=y1h48}WJ zL-a)V7b0g59>U-dy*@c{;Prf{`QFOMXS3flqjA z5~mR3hs1^{r#C4TwRhXu*v_rg?z_~?cQZAyb-;>*TM=Cga&EKE7XYwWGR1 zaSJr)H<9IsmW+m5m#~=V3W?qW3?~s_{@E#012%~yUjSG3-#xy|9J#Q>BtrsGfme~- zrh)H-{l>k>TOr~9L~Vf?+6Gu1bWXq~{^1SDnYT?aOXdyD@3GzE*e3 z`x_+p)6+gCm(*yU+UFeA9uRU{zF)|MaC>o?N30r&!|V%`ROpH>SJ3{9w*tLPt$gB=|!PA}GM zLMKl|-YDgO7I<#80QpIV3vAdBpdyb55*&s{7%+gTBhm^~`D>}@x*^CQ7a1ElRB`fP zG65qy*f_F{1yXrI)6!Uk4R5ayA=wVl4WLTme!Fk%x*h- z_VtGyeh;nEP*7W>(H~)#Z0;tCxOU?G*f~_dLu`w9YfqSut&ES9-~;o6vHJ z`+LeMJ^M~|vw;%3_eyWVE!QF; zs)bG1M{4{9q_Ulxc%$m*Qu^b)vuV<}8mIFAz`q#bPs7a*iZ)Hp90T5QH#awu>pDFz z4_!}M8h^>FSHt7uR?zl>=A%#)6B835+0_x`=>4YfN{c#`5G4%WzTm7caAjV3F6+sIl#Pe<8#FALJ}&1$xRE< zZ&KYc4>-2>?&SN+RbM&0%*wqw@7){?Mw9_AsH~hE=#VfEW7))Cj%tpbY(d|K`j&Jz z7KVvv#Zac#Pla!)K4hx0uCY#I+3g$Se9(I4w{=6svjg`R`)LuP7NWcpJwsKmz0XQX z>a?~7Iw$D1Bybn^vnhkZ<>KP%MZf;@=TC&YACpZ~(_u$M*qH#Cj!&Zk8N!?S^PD5kMTyClc*{T>!9)iX|9Tw6cyda(M(pF zV~(1r{lM?%L$eEBlfA35 zva<3E3$N-+@|UvJeYn-u-R)yPlOrV>?>bj;fypvB<%cE5p6I2G3|2k^|CW^o`-^B@ zYv!{WrA93;dyCO%j2*m^3gJhNU{Wb&{($#P1ouqD!fc$+)Z_f-$Ioun9_NlOWInW7 zRR_U8%*@QY10KD2vE}Uyl~`~Px=U7v;UgfH#j*2cIcQIQb|#)E4gC5s4=}f|@CVyV zhD69vJ9MFpCr%TQKS-8=c_G{Mbv+(G%t?^Z)PiIV+xXD%aHJJr?*Y2E;Hte(o;*SK z7L35HQ(RrGR>(s{JVjZV0zyXuY0?OEB?;Ta$2&JCjVT`u;s-p*m`z}Dow=oDfT#SA zs;Gtmt{po_Y#d^4pzA7?zOKOS;NXCt7MGG54BLv7d0X2(IPSmIZ9xsLv-~tObApFk z3=#cIfrIu5zxjtJCXUaKWbDF5oL#*U9|V0ao5yeEUngX5yXk{rYFLo!*m2e%xtPUSQWq*+&>V-q3T7G zk5Bb-`8$5laJX}djwnv_T3>Bzj4;|ef7)dsAKkBTT-J1D(3X`Gl8mbg*R-b`Ki%MU z+(t}wRZaQTe}nU?)wY){#|Jr;^$nz)v^=hsYrU(YK*?9hK`2_zL$`pUnB1E2{7hP8 z^w<#+fXtAo`p0!mL&311Qw`1hiwKra} zK^M35Yx$|plPR7uebBE;|Mkm)RryZC02F(~S@Tw){pc_QU1MC02=l3XUB#H&7dl*w zA2g~l;&TjA$;-bNV6bYPpF@bQfat0iq3$Kl;B6nWqfhjOs2R?~wC3S{*LyLxzfvXb zhM_8bvdZcwCEIHXpX;WnzTz6xPHSXMn1A_rc$eJ5!kDNpHNbn>qsE1^vw5Ie@h(1+( zR?pr^l`+AB)h7A+$|r$?Snu<;G1x%ogg{5yV(FD&L1j0aeX9C<@2Yp#CWs|zu7wD^ z?o`B2b|@_C*!Be);BR8MP!4cOD%Jb2aXfOrb#?3HZz%(KA?8_P-|VOGPnJ`bwMy`k z={LR|tKVL~`&PHF!BQ+i&cm^e_a1&^Me3}cN#3*Nvj?jbS9NEJ=gar-^3&lz4OMNG JY-Kb5{{tk1G8_N^ From e5abbb95d87016d64103044f02d6244cad3959d8 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 16:47:00 -0800 Subject: [PATCH 081/241] Update auto-investigation-action-center.md --- .../microsoft-defender-atp/auto-investigation-action-center.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md index 31326793d9..56822d5281 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md @@ -33,7 +33,7 @@ We are pleased to announce a new, unified Action center ([https://security.micro The following table compares the new, unified Action center to the previous Action center. -The new, unified Action center ||The previous Action center | +|The new, unified Action center |The previous Action center | |---------|---------| |Lists pending and completed actions for devices and email in one location
([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) plus [Microsoft Defender for Office 365](https://docs.microsoft.com/microsoft-365/security/office-365-security/office-365-atp))|Lists pending and completed actions for devices
([Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) only) | |Is located at:
[https://security.microsoft.com/action-center](https://security.microsoft.com/action-center) |Is located at:
[https://securitycenter.windows.com/action-center](https://securitycenter.windows.com/action-center) | From 4e065aa998e1ffdcf2c8b5e0d8156e939ea56ced Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 16:48:57 -0800 Subject: [PATCH 082/241] Update auto-investigation-action-center.md --- .../microsoft-defender-atp/auto-investigation-action-center.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md index 56822d5281..2980efa975 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md @@ -59,7 +59,7 @@ When you visit the Action center, you see two tabs: **Pending actions** and **Hi |Tab |Description | |---------|---------| -|**Pending** | Displays a list of actions that require attention. You can approve or reject actions one at a time, or select multiple actions if they have the same type of action (such as **Quarantine file**).
**TIP**: Make sure to review and approve (or reject) pending actions as soon as possible so that your automated investigations can complete in a timely manner. | +|**Pending** | Displays a list of actions that require attention. You can approve or reject actions one at a time, or select multiple actions if they have the same type of action (such as **Quarantine file**).
**TIP**: Make sure to [review and approve (or reject) pending actions](manage-auto-investigation.md) as soon as possible so that your automated investigations can complete in a timely manner. | |**History** | Serves as an audit log for actions that were taken, such as:
- Remediation actions that were taken as a result of automated investigations
- Remediation actions that were approved by your security operations team
- Commands that were run and remediation actions that were applied during Live Response sessions
- Remediation actions that were taken by threat protection features in Microsoft Defender Antivirus

Provides a way to undo certain actions. | You can customize, sort, filter, and export data in the Action center. From c86d9a009f39e6f6e277ff8fb7f36e57b7f77429 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 17:05:38 -0800 Subject: [PATCH 083/241] Update auto-investigation-action-center.md --- .../microsoft-defender-atp/auto-investigation-action-center.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md index 2980efa975..8b6bec00e1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md @@ -60,7 +60,7 @@ When you visit the Action center, you see two tabs: **Pending actions** and **Hi |Tab |Description | |---------|---------| |**Pending** | Displays a list of actions that require attention. You can approve or reject actions one at a time, or select multiple actions if they have the same type of action (such as **Quarantine file**).
**TIP**: Make sure to [review and approve (or reject) pending actions](manage-auto-investigation.md) as soon as possible so that your automated investigations can complete in a timely manner. | -|**History** | Serves as an audit log for actions that were taken, such as:
- Remediation actions that were taken as a result of automated investigations
- Remediation actions that were approved by your security operations team
- Commands that were run and remediation actions that were applied during Live Response sessions
- Remediation actions that were taken by threat protection features in Microsoft Defender Antivirus

Provides a way to undo certain actions. | +|**History** | Serves as an audit log for actions that were taken, such as:
- Remediation actions that were taken as a result of automated investigations
- Remediation actions that were approved by your security operations team
- Commands that were run and remediation actions that were applied during Live Response sessions
- Remediation actions that were taken by threat protection features in Microsoft Defender Antivirus

Provides a way to undo certain actions (see [Undo completed actions](manage-auto-investigation.md#undo-completed-actions)). | You can customize, sort, filter, and export data in the Action center. From ffaa9acdaaf64bf6ee2a9183a283e98993ed0de9 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 17:07:19 -0800 Subject: [PATCH 084/241] Update auto-investigation-action-center.md --- .../microsoft-defender-atp/auto-investigation-action-center.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md index 8b6bec00e1..a3d3a7058e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md @@ -51,7 +51,7 @@ You can use the unified Action center if you have appropriate permissions and on ## Using the Action center -The Action center is easily accessed within the improved Microsoft 365 security center. +To get to the unified Action center in the improved Microsoft 365 security center: 1. Go to the Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)) and sign in. 2. In the navigation pane, select **Action center**. From 09477501364824f5af8632af2eb4def9d8cbce87 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 17:08:38 -0800 Subject: [PATCH 085/241] Update manage-auto-investigation.md --- .../manage-auto-investigation.md | 11 +++++------ 1 file changed, 5 insertions(+), 6 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md b/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md index ed6c6f0735..ad9f90bcce 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md @@ -1,7 +1,7 @@ --- -title: Review and approve remediation actions following automated investigations +title: Review remediation actions following automated investigations description: Review and approve (or reject) remediation actions following an automated investigation. -keywords: autoir, automated, investigation, detection, dashboard, source, threat types, id, tags, devices, duration, filter export +keywords: autoir, automated, investigation, detection, remediation, action, pending, approved search.product: eADQiWindows 10XVcnh search.appverid: met150 ms.prod: m365-security @@ -14,14 +14,14 @@ ms.localizationpriority: medium manager: dansimp audience: ITPro ms.collection: - - m365-security-compliance - - m365initiative-defender-endpoint +- m365-security-compliance +- m365initiative-defender-endpoint ms.topic: conceptual ms.date: 01/28/2021 ms.technology: mde --- -# Review and approve remediation actions following an automated investigation +# Review remediation actions following an automated investigation [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] @@ -54,7 +54,6 @@ Whether taken automatically or upon approval, an automated investigation can res - Disable a driver - Remove a scheduled task - ## Review pending actions 1. Go to the Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)) and sign in.. From 260302a439043027148adc8071e75794a08a4b71 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 28 Jan 2021 17:16:27 -0800 Subject: [PATCH 086/241] Update automated-investigations.md --- .../automated-investigations.md | 11 ++++++----- 1 file changed, 6 insertions(+), 5 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md index 89eef0acf3..4a575cd847 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md @@ -44,13 +44,14 @@ This article provides an overview of AIR and includes links to next steps and ad ## How the automated investigation starts -### An automated investigation can start when an alert is triggered +An automated investigation can start when an alert is triggered or when a security operator initiates the investigation. -In general, an automated investigation starts when an [alert](review-alerts.md) is triggered, and an [incident](view-incidents-queue.md) is created. For example, suppose a malicious file resides on a device. When that file is detected, an alert is triggered, and incident is created. An automated investigation process begins on the device. As other alerts are generated because of the same file on other devices, they are added to the associated incident and to the automated investigation. -### An automated investigation can be initiated manually - -An automated investigation can be started manually by your security operations team. For example, suppose a security operator is reviewing a list of devices and notices that a device has a high risk level. The security operator can select the device in the list to open its flyout, and then select **Initiate Automated Investigation**. +|Situation |What happens | +|---------|---------| +|An alert is triggered | In general, an automated investigation starts when an [alert](review-alerts.md) is triggered, and an [incident](view-incidents-queue.md) is created. For example, suppose a malicious file resides on a device. When that file is detected, an alert is triggered, and incident is created. An automated investigation process begins on the device. As other alerts are generated because of the same file on other devices, they are added to the associated incident and to the automated investigation. | +|An investigation is started manually | An automated investigation can be started manually by your security operations team. For example, suppose a security operator is reviewing a list of devices and notices that a device has a high risk level. The security operator can select the device in the list to open its flyout, and then select **Initiate Automated Investigation**. + | ## How an automated investigation expands its scope From 098fadffe74b309909c6a4de723156a405223a0e Mon Sep 17 00:00:00 2001 From: Kurt Sarens <56369685+kurtsarens@users.noreply.github.com> Date: Fri, 29 Jan 2021 17:22:30 +0100 Subject: [PATCH 087/241] Update indicator-ip-domain.md indicators are also supported on iOS --- .../microsoft-defender-atp/indicator-ip-domain.md | 1 + 1 file changed, 1 insertion(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md b/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md index 2fd5f9cce1..bfa5bf0c44 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md +++ b/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md @@ -46,6 +46,7 @@ It's important to understand the following prerequisites prior to creating indic - The Antimalware client version must be 4.18.1906.x or later. - Supported on machines on Windows 10, version 1709 or later. - Ensure that **Custom network indicators** is enabled in **Microsoft Defender Security Center > Settings > Advanced features**. For more information, see [Advanced features](advanced-features.md). +- For support of indicators on iOS, please [see](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/ios-configure-features#configure-custom-indicators) >[!IMPORTANT] From 57fb438ff062a62a42432f10cbe6f1842ba28bf4 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Fri, 29 Jan 2021 11:35:32 -0800 Subject: [PATCH 088/241] metadata --- .../microsoft-defender-atp/auto-investigation-action-center.md | 2 +- .../microsoft-defender-atp/automated-investigations.md | 2 +- .../configure-automated-investigations-remediation.md | 2 +- .../microsoft-defender-atp/manage-auto-investigation.md | 2 +- 4 files changed, 4 insertions(+), 4 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md index a3d3a7058e..938cf4405d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md +++ b/windows/security/threat-protection/microsoft-defender-atp/auto-investigation-action-center.md @@ -15,7 +15,7 @@ audience: ITPro ms.collection: - m365-security-compliance - m365initiative-defender-endpoint -ms.topic: article +ms.topic: how-to ms.reviewer: ramarom, evaldm, isco, mabraitm, chriggs ms.date: 01/28/2021 ms.technology: mde diff --git a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md index 4a575cd847..7227745c21 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md @@ -18,7 +18,7 @@ audience: ITPro ms.collection: - m365-security-compliance - m365initiative-defender-endpoint -ms.topic: conceptual +ms.topic: how-to ms.reviewer: ramarom, evaldm, isco, mabraitm, chriggs ms.custom: AIR --- diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md b/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md index be33439d64..86c20d5def 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md @@ -15,7 +15,7 @@ ms.localizationpriority: medium manager: dansimp audience: ITPro ms.collection: M365-security-compliance -ms.topic: article +ms.topic: how-to ms.date: 01/27/2021 ms.reviewer: ramarom, evaldm, isco, mabraitm, chriggs --- diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md b/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md index ad9f90bcce..9569885da1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md @@ -16,7 +16,7 @@ audience: ITPro ms.collection: - m365-security-compliance - m365initiative-defender-endpoint -ms.topic: conceptual +ms.topic: how-to ms.date: 01/28/2021 ms.technology: mde --- From 24c20bc6c4e735aeabf63abca372036063422f75 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Fri, 29 Jan 2021 13:04:29 -0800 Subject: [PATCH 089/241] Update manage-auto-investigation.md --- .../microsoft-defender-atp/manage-auto-investigation.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md b/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md index 9569885da1..82ce0456b5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md @@ -17,7 +17,7 @@ ms.collection: - m365-security-compliance - m365initiative-defender-endpoint ms.topic: how-to -ms.date: 01/28/2021 +ms.date: 01/29/2021 ms.technology: mde --- @@ -84,7 +84,7 @@ If you’ve determined that a device or a file is not a threat, you can undo rem ### To undo multiple actions at one time 1. Go to the Action center ([https://security.microsoft.com/action-center](https://security.microsoft.com/action-center)) and sign in. -2. On the **History** tab, select an action that you want to undo. Its flyout pane opens. +2. On the **History** tab, select the actions that you want to undo. Make sure to select items that have the same Action type. A flyout pane opens. 3. In the flyout pane, select **Undo**. ### To remove a file from quarantine across multiple devices From da3e5b740a3628d40615a9e35afba4699e9f4776 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Fri, 29 Jan 2021 13:05:35 -0800 Subject: [PATCH 090/241] Update manage-auto-investigation.md --- .../microsoft-defender-atp/manage-auto-investigation.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md b/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md index 82ce0456b5..d8a5e59154 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md @@ -56,7 +56,7 @@ Whether taken automatically or upon approval, an automated investigation can res ## Review pending actions -1. Go to the Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)) and sign in.. +1. Go to the Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)) and sign in. 2. In the navigation pane, choose **Action center**. 3. Review the items on the **Pending** tab. 4. Select an action to open its flyout pane. @@ -95,7 +95,7 @@ If you’ve determined that a device or a file is not a threat, you can undo rem ## Automation levels, automated investigation results, and resulting actions -Automation levels affect whether certain remediation actions are taken automatically or only upon approval. Sometimes your security operations team has additional steps to take, depending on the results of an automated investigation. The following table summarizes automation levels, results of automated investigations, and what to do in each case. +Automation levels affect whether certain remediation actions are taken automatically or only upon approval. Sometimes your security operations team has more steps to take, depending on the results of an automated investigation. The following table summarizes automation levels, results of automated investigations, and what to do in each case. |Device group setting | Automated investigation results | What to do | |:---|:---|:---| From 422f17ffd8c76bda37e17536aabac8e4220bd9c1 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Fri, 29 Jan 2021 13:05:53 -0800 Subject: [PATCH 091/241] Update manage-auto-investigation.md --- .../microsoft-defender-atp/manage-auto-investigation.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md b/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md index d8a5e59154..9ca811142b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation.md @@ -68,7 +68,7 @@ Whether taken automatically or upon approval, an automated investigation can res ## Review completed actions -1. Go to the Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)) and sign in.. +1. Go to the Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)) and sign in. 2. In the navigation pane, choose **Action center**. 3. Review the items on the **History** tab. 4. Select an item to view more details about that remediation action. From e23ca1d3099f30c6aeb9875b0e1cf5eba43a2822 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Fri, 29 Jan 2021 16:37:22 -0800 Subject: [PATCH 092/241] autoir added details article back --- windows/security/threat-protection/TOC.md | 1 + .../autoir-investigation-results.md | 88 +++++++++++++++++++ 2 files changed, 89 insertions(+) create mode 100644 windows/security/threat-protection/microsoft-defender-atp/autoir-investigation-results.md diff --git a/windows/security/threat-protection/TOC.md b/windows/security/threat-protection/TOC.md index 95cd4d232c..b9f1db41ad 100644 --- a/windows/security/threat-protection/TOC.md +++ b/windows/security/threat-protection/TOC.md @@ -379,6 +379,7 @@ #### [Visit the Action center to see remediation actions](microsoft-defender-atp/auto-investigation-action-center.md) ##### [View and approve pending actions](microsoft-defender-atp/manage-auto-investigation.md) +##### [Details and results of an automated investigation](microsoft-defender-atp/autoir-investigation-results.md) #### [Investigate entities using Live response]() ##### [Investigate entities on devices](microsoft-defender-atp/live-response.md) diff --git a/windows/security/threat-protection/microsoft-defender-atp/autoir-investigation-results.md b/windows/security/threat-protection/microsoft-defender-atp/autoir-investigation-results.md new file mode 100644 index 0000000000..3589396e2e --- /dev/null +++ b/windows/security/threat-protection/microsoft-defender-atp/autoir-investigation-results.md @@ -0,0 +1,88 @@ +--- +title: Details and results of an automated investigation +description: During and after an automated investigation, you can view the results and key findings +keywords: automated, investigation, results, analyze, details, remediation, autoair +search.appverid: met150 +ms.prod: m365-security +ms.technology: mde +ms.mktglfcycl: deploy +ms.sitesec: library +ms.pagetype: security +f1.keywords: +- NOCSH +ms.author: deniseb +author: denisebmsft +ms.localizationpriority: medium +manager: dansimp +audience: ITPro +ms.collection: +- M365-security-compliance +- m365initiative-m365-defender +ms.topic: conceptual +ms.custom: autoir +ms.reviewer: evaldm, isco +ms.date: 01/29/2021 + +--- + +# Details and results of an automated investigation + +**Applies to:** +- Microsoft Defender for Endpoint + +With Microsoft Defender for Endpoint, when an [automated investigation](automated-investigations.md) runs, details about that investigation are available both during and after the automated investigation process. If you have the necessary permissions, you can view those details in an investigation details view. The investigation details view provides you with up-to-date status and the ability to approve any pending actions. + +## Open the investigation details view + +You can open the investigation details view by using one of the following methods: +- [Select an item in the Action center](#select-an-item-in-the-action-center) +- [Select an investigation from an incident details page](#open-an-investigation-from-an-incident-details-page) + +### Select an item in the Action center + +The improved [Action center](mtp-action-center.md) ([https://security.microsoft.com/action-center](https://security.microsoft.com/action-center)) brings together [remediation actions](mtp-remediation-actions.md) across your devices, email & collaboration content, and identities. Listed actions include remediation actions that were taken automatically or manually. In the Action center, you can view actions that are awaiting approval and actions that were already approved or completed. You can also navigate to more details, such as an investigation page. + +1. Go to [https://security.microsoft.com](https://security.microsoft.com) and sign in. +2. In the navigation pane, choose **Action center**. +3. On either the **Pending** or **History** tab, select an item. Its flyout pane opens. +4. Review the information in the flyout pane, and then take one of the following steps: + - Select **Open investigation page** to view more details about the investigation. + - Select **Approve** to initiate a pending action. + - Select **Reject** to prevent a pending action from being taken. + - Select **Go hunt** to go into [Advanced hunting](advanced-hunting-overview.md). + +### Open an investigation from an incident details page + +Use an incident details page to view detailed information about an incident, including alerts that were triggered information about any affected devices, user accounts, or mailboxes. + +1. Go to [https://security.microsoft.com](https://security.microsoft.com) and sign in. +2. In the navigation pane, choose **Incidents & alerts** > **Incidents**. +3. Select an item in the list, and then choose **Open incident page**. +4. Select the **Investigations** tab, and then select an investigation in the list. Its flyout pane opens. +5. Select **Open investigation page**. + +## Investigation details + +Use the investigation details view to see past, current, and pending activity pertaining to an investigation. The investigation details view resembles the following image: + +In the Investigation details view, you can see information on the **Investigation graph**, **Alerts**, **Devices**, **Identities**, **Key findings**, **Entities**, **Log**, and **Pending actions** tabs, described in the following table. + +> [!NOTE] +> The specific tabs you see in an investigation details page depends on what your subscription includes. For example, if your subscription does not include Microsoft Defender for Office 365 Plan 2, you won't see a **Mailboxes** tab. + +| Tab | Description | +|:--------|:--------| +| **Investigation graph** | Provides a visual representation of the investigation. Depicts entities and lists threats found, along with alerts and whether any actions are awaiting approval.
You can select an item on the graph to view more details. For example, selecting the **Evidence** icon takes you to the **Evidence** tab, where you can see detected entities and their verdicts. | +| **Alerts** | Lists alerts associated with the investigation. Alerts can come from threat protection features on a user's device, in Office apps, Cloud App Security, and other Microsoft 365 Defender features.| +| **Devices** | Lists devices included in the investigation along with their remediation level. (Remediation levels correspond to the [automation level for device groups](automation-levels.md).) | +| **Mailboxes** |Lists mailboxes that are impacted by detected threats. | +| **Users** | Lists user accounts that are impacted by detected threats. | +| **Evidence** | Lists pieces of evidence raised by alerts/investigations. Includes verdicts (*Malicious*, *Suspicious*, or *No threats found*) and remediation status. | +| **Entities** | Provides details about each analyzed entity, including a verdict for each entity type (*Malicious*, *Suspicious*, or *No threats found*).| +|**Log** | Provides a chronological, detailed view of all the investigation actions taken after an alert was triggered.| +| **Pending actions** | Lists items that require approval to proceed. Go to the Action center ([https://security.microsoft.com/action-center](https://security.microsoft.com/action-center)) to approve pending actions. | + +## See also + +- [Review remediation actions following an automated investigation](manage-auto-investigation.md) +- [View and organize the Microsoft Defender for Endpoint Incidents queue](view-incidents-queue.md) \ No newline at end of file From ab6aebdf9ae0cd5a64b1d4bd321eb60dfeaddd6c Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Fri, 29 Jan 2021 16:42:58 -0800 Subject: [PATCH 093/241] Update autoir-investigation-results.md --- .../microsoft-defender-atp/autoir-investigation-results.md | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/autoir-investigation-results.md b/windows/security/threat-protection/microsoft-defender-atp/autoir-investigation-results.md index 3589396e2e..5dcb7b6885 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/autoir-investigation-results.md +++ b/windows/security/threat-protection/microsoft-defender-atp/autoir-investigation-results.md @@ -22,7 +22,6 @@ ms.topic: conceptual ms.custom: autoir ms.reviewer: evaldm, isco ms.date: 01/29/2021 - --- # Details and results of an automated investigation @@ -40,7 +39,7 @@ You can open the investigation details view by using one of the following method ### Select an item in the Action center -The improved [Action center](mtp-action-center.md) ([https://security.microsoft.com/action-center](https://security.microsoft.com/action-center)) brings together [remediation actions](mtp-remediation-actions.md) across your devices, email & collaboration content, and identities. Listed actions include remediation actions that were taken automatically or manually. In the Action center, you can view actions that are awaiting approval and actions that were already approved or completed. You can also navigate to more details, such as an investigation page. +The improved [Action center](auto-investigation-action-center.md) brings together [remediation actions](manage-auto-investigation.md#remediation-actions) across your devices, email & collaboration content, and identities. Listed actions include remediation actions that were taken automatically or manually. In the Action center, you can view actions that are awaiting approval and actions that were already approved or completed. You can also navigate to more details, such as an investigation page. 1. Go to [https://security.microsoft.com](https://security.microsoft.com) and sign in. 2. In the navigation pane, choose **Action center**. From fa72b22985f0b4b466df2b91c0d845cbbd77dacc Mon Sep 17 00:00:00 2001 From: "Nisha Mittal (Wipro Ltd.)" Date: Fri, 29 Jan 2021 18:26:51 -0800 Subject: [PATCH 094/241] Need to update Windows 10 Release Information Page Url in all the docs pages wherever used from "windows/release-information" to "windows/release-health/release-information" as we are changing base url for that repo. --- windows/client-management/mdm/policy-csp-update.md | 2 +- windows/deployment/planning/features-lifecycle.md | 2 +- .../update/update-compliance-schema-waasinsiderstatus.md | 2 +- .../update/update-compliance-schema-waasupdatestatus.md | 2 +- windows/deployment/update/waas-manage-updates-wufb.md | 4 ++-- windows/deployment/update/waas-overview.md | 2 +- windows/deployment/update/waas-wufb-csp-mdm.md | 2 +- windows/deployment/upgrade/windows-10-upgrade-paths.md | 2 +- windows/hub/TOC.md | 2 +- windows/hub/breadcrumb/toc.yml | 2 +- windows/hub/index.yml | 2 +- ...ent-changes-to-security-settings-with-tamper-protection.md | 2 +- .../mcafee-to-microsoft-defender-prepare.md | 4 ++-- .../mcafee-to-microsoft-defender-setup.md | 2 +- .../switch-to-microsoft-defender-prepare.md | 4 ++-- .../switch-to-microsoft-defender-setup.md | 2 +- .../symantec-to-microsoft-defender-atp-prepare.md | 4 ++-- .../symantec-to-microsoft-defender-atp-setup.md | 2 +- windows/whats-new/index.md | 2 +- windows/whats-new/ltsc/index.md | 2 +- 20 files changed, 24 insertions(+), 24 deletions(-) diff --git a/windows/client-management/mdm/policy-csp-update.md b/windows/client-management/mdm/policy-csp-update.md index df70a21a7c..bc6e5f1c7f 100644 --- a/windows/client-management/mdm/policy-csp-update.md +++ b/windows/client-management/mdm/policy-csp-update.md @@ -4332,7 +4332,7 @@ The following list shows the supported values: -Available in Windows 10, version 1803 and later. Enables IT administrators to specify which version they would like their device(s) to move to and/or stay on until they reach end of service or reconfigure the policy. For details about different Windows 10 versions, see [Windows 10 release information](https://docs.microsoft.com/windows/release-information/). +Available in Windows 10, version 1803 and later. Enables IT administrators to specify which version they would like their device(s) to move to and/or stay on until they reach end of service or reconfigure the policy. For details about different Windows 10 versions, see [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information/). ADMX Info: diff --git a/windows/deployment/planning/features-lifecycle.md b/windows/deployment/planning/features-lifecycle.md index 9469d47cb7..2b515fbbd0 100644 --- a/windows/deployment/planning/features-lifecycle.md +++ b/windows/deployment/planning/features-lifecycle.md @@ -42,4 +42,4 @@ The following terms can be used to describe the status that might be assigned to ## Also see -[Windows 10 release information](https://docs.microsoft.com/windows/release-information/) +[Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information) diff --git a/windows/deployment/update/update-compliance-schema-waasinsiderstatus.md b/windows/deployment/update/update-compliance-schema-waasinsiderstatus.md index 2ddf505e62..52147e7fab 100644 --- a/windows/deployment/update/update-compliance-schema-waasinsiderstatus.md +++ b/windows/deployment/update/update-compliance-schema-waasinsiderstatus.md @@ -26,7 +26,7 @@ WaaSInsiderStatus records contain device-centric data and acts as the device rec |**OSArchitecture** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`amd64` |The architecture of the Operating System. | |**OSName** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`Windows 10` |The name of the Operating System. This will always be Windows 10 for Update Compliance. | |**OSVersion** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`1909` |The version of Windows 10. This typically is of the format of the year of the version's release, following the month. In this example, `1909` corresponds to 2019-09 (September). This maps to the `Major` portion of OSBuild. | -|**OSBuild** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`18363.720` |The currently-installed Windows 10 Build, in the format `Major`.`Revision`. `Major` corresponds to which Feature Update the device is on, whereas `Revision` corresponds to which quality update the device is on. Mappings between Feature release and Major, as well as Revision and KBs, are available at [aka.ms/win10releaseinfo](https://docs.microsoft.com/windows/release-information/). | +|**OSBuild** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`18363.720` |The currently-installed Windows 10 Build, in the format `Major`.`Revision`. `Major` corresponds to which Feature Update the device is on, whereas `Revision` corresponds to which quality update the device is on. Mappings between Feature release and Major, as well as Revision and KBs, are available at [aka.ms/win10releaseinfo](https://docs.microsoft.com/windows/release-health/release-information). | |**OSRevisionNumber** |[int](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/int) |`720` |An integer value for the revision number of the currently-installed Windows 10 OSBuild on the device. | |**OSEdition** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`Enterprise` |The Windows 10 Edition or SKU. | |**OSFamily** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`Windows.Desktop` |The Device Family of the device. Only `Windows.Desktop` is currently supported. | diff --git a/windows/deployment/update/update-compliance-schema-waasupdatestatus.md b/windows/deployment/update/update-compliance-schema-waasupdatestatus.md index 0b5adb4096..72389ab819 100644 --- a/windows/deployment/update/update-compliance-schema-waasupdatestatus.md +++ b/windows/deployment/update/update-compliance-schema-waasupdatestatus.md @@ -33,7 +33,7 @@ WaaSUpdateStatus records contain device-centric data and acts as the device reco |**OSArchitecture** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`amd64` |The architecture of the Operating System. | |**OSName** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`Windows 10` |The name of the Operating System. This will always be Windows 10 for Update Compliance. | |**OSVersion** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`1909` |The version of Windows 10. This typically is of the format of the year of the version's release, following the month. In this example, `1909` corresponds to 2019-09 (September). This maps to the `Major` portion of OSBuild. | -|**OSBuild** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`18363.720` |The currently-installed Windows 10 Build, in the format `Major`.`Revision`. `Major` corresponds to which Feature Update the device is on, whereas `Revision` corresponds to which quality update the device is on. Mappings between Feature release and Major, as well as Revision and KBs, are available at [aka.ms/win10releaseinfo](https://docs.microsoft.com/windows/release-information/). | +|**OSBuild** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`18363.720` |The currently-installed Windows 10 Build, in the format `Major`.`Revision`. `Major` corresponds to which Feature Update the device is on, whereas `Revision` corresponds to which quality update the device is on. Mappings between Feature release and Major, as well as Revision and KBs, are available at [aka.ms/win10releaseinfo](https://docs.microsoft.com/windows/release-health/release-information). | |**OSRevisionNumber** |[int](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/int) |`720` |An integer value for the revision number of the currently-installed Windows 10 OSBuild on the device. | |**OSCurrentStatus** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`Current` |*Deprecated* Whether or not the device is on the latest Windows Feature Update available, as well as the latest Quality Update for that Feature Update. | |**OSEdition** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`Enterprise` |The Windows 10 Edition or SKU. | diff --git a/windows/deployment/update/waas-manage-updates-wufb.md b/windows/deployment/update/waas-manage-updates-wufb.md index 1a27cda457..3490e22ae0 100644 --- a/windows/deployment/update/waas-manage-updates-wufb.md +++ b/windows/deployment/update/waas-manage-updates-wufb.md @@ -67,7 +67,7 @@ The branch readiness level enables administrators to specify which channel of fe - Windows Insider Release Preview - Semi-Annual Channel -Prior to Windows 10, version 1903, there are two channels for released updates: Semi-Annual Channel and Semi-Annual Channel (Targeted). Deferral days are calculated against the release date of the chosen channel. Starting with Windows 10, version 1903 there is only the one release channel: Semi-Annual Channel. All deferral days are calculated against a release’s Semi-Annual Channel release date. For exact release dates, see [Windows Release Information](https://docs.microsoft.com/windows/release-information/). You can set the branch readiness level by using the **Select when Preview Builds and Feature Updates are Received** policy. To use this policy to manage pre-release builds, first enable preview builds by using the **Manage preview Builds** policy. +Prior to Windows 10, version 1903, there are two channels for released updates: Semi-Annual Channel and Semi-Annual Channel (Targeted). Deferral days are calculated against the release date of the chosen channel. Starting with Windows 10, version 1903 there is only the one release channel: Semi-Annual Channel. All deferral days are calculated against a release’s Semi-Annual Channel release date. For exact release dates, see [Windows Release Information](https://docs.microsoft.com/windows/release-health/release-information). You can set the branch readiness level by using the **Select when Preview Builds and Feature Updates are Received** policy. To use this policy to manage pre-release builds, first enable preview builds by using the **Manage preview Builds** policy. #### Defer an update @@ -188,7 +188,7 @@ The branch readiness level enables administrators to specify which channel of fe - Windows Insider Release Preview - Semi-Annual Channel for released updates -Prior to Windows 10, version 1903, there are two channels for released updates: Semi-Annual Channel and Semi-Annual Channel (Targeted). Deferral days are calculated against the release date of the chosen channel. Starting with Windows 10, version 1903 there is only the one release channel: Semi-Annual Channel. All deferral days will be calculated against a release's Semi-Annual Channel release date. To see release dates, visit [Windows Release Information](https://docs.microsoft.com/windows/release-information/). You can set the branch readiness level by using the **Select when Preview Builds and Feature Updates are Received** policy. In order to use this to manage pre-release builds, first enable preview builds by using the **Manage preview Builds** policy. +Prior to Windows 10, version 1903, there are two channels for released updates: Semi-Annual Channel and Semi-Annual Channel (Targeted). Deferral days are calculated against the release date of the chosen channel. Starting with Windows 10, version 1903 there is only the one release channel: Semi-Annual Channel. All deferral days will be calculated against a release's Semi-Annual Channel release date. To see release dates, visit [Windows Release Information](https://docs.microsoft.com/windows/release-health/release-information). You can set the branch readiness level by using the **Select when Preview Builds and Feature Updates are Received** policy. In order to use this to manage pre-release builds, first enable preview builds by using the **Manage preview Builds** policy. ### Recommendations diff --git a/windows/deployment/update/waas-overview.md b/windows/deployment/update/waas-overview.md index 76e17626d7..094f58c685 100644 --- a/windows/deployment/update/waas-overview.md +++ b/windows/deployment/update/waas-overview.md @@ -101,7 +101,7 @@ In Windows 10, rather than receiving several updates each month and trying to fi To align with the new method of delivering feature updates and quality updates in Windows 10, Microsoft introduced the concept of servicing channels to allow customers to designate how frequently their individual devices are updated. For example, an organization may have test devices that the IT department can update with new features as soon as possible, and then specialized devices that require a longer feature update cycle to ensure continuity. -With that in mind, Windows 10 offers three servicing channels. The [Windows Insider Program](#windows-insider) provides organizations with the opportunity to test and provide feedback on features that will be shipped in the next feature update. The [Semi-Annual Channel](#semi-annual-channel) provides new functionality with twice-per-year feature update releases. Organizations can choose when to deploy updates from the Semi-Annual Channel. The [Long Term Servicing Channel](#long-term-servicing-channel), which is designed to be used only for specialized devices (which typically don't run Office) such as those that control medical equipment or ATM machines, receives new feature releases every two to three years. For details about the versions in each servicing channel, see [Windows 10 release information](https://docs.microsoft.com/windows/release-information/). +With that in mind, Windows 10 offers three servicing channels. The [Windows Insider Program](#windows-insider) provides organizations with the opportunity to test and provide feedback on features that will be shipped in the next feature update. The [Semi-Annual Channel](#semi-annual-channel) provides new functionality with twice-per-year feature update releases. Organizations can choose when to deploy updates from the Semi-Annual Channel. The [Long Term Servicing Channel](#long-term-servicing-channel), which is designed to be used only for specialized devices (which typically don't run Office) such as those that control medical equipment or ATM machines, receives new feature releases every two to three years. For details about the versions in each servicing channel, see [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information). The concept of servicing channels is new, but organizations can use the same management tools they used to manage updates and upgrades in previous versions of Windows. For more information about the servicing tool options for Windows 10 and their capabilities, see [Servicing tools](#servicing-tools). diff --git a/windows/deployment/update/waas-wufb-csp-mdm.md b/windows/deployment/update/waas-wufb-csp-mdm.md index d7a01438ab..82617b0e13 100644 --- a/windows/deployment/update/waas-wufb-csp-mdm.md +++ b/windows/deployment/update/waas-wufb-csp-mdm.md @@ -105,7 +105,7 @@ Now all devices are paused from updating for 35 days. When the pause is removed, #### I want to stay on a specific version -If you need a device to stay on a version beyond the point when deferrals on the next version would elapse or if you need to skip a version (for example, update fall release to fall release) use the [Update/TargetReleaseVersion](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-update#update-targetreleaseversion) (or Deploy Feature Updates Preview in Intune) instead of using feature update deferrals. When you use this policy, specify the version that you want your device(s) to move to or stay on (for example, "1909"). You can find version information at the [Windows 10 Release Information Page](https://docs.microsoft.com/windows/release-information/). +If you need a device to stay on a version beyond the point when deferrals on the next version would elapse or if you need to skip a version (for example, update fall release to fall release) use the [Update/TargetReleaseVersion](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-update#update-targetreleaseversion) (or Deploy Feature Updates Preview in Intune) instead of using feature update deferrals. When you use this policy, specify the version that you want your device(s) to move to or stay on (for example, "1909"). You can find version information at the [Windows 10 Release Information Page](https://docs.microsoft.com/windows/release-health/release-information). ### Manage how users experience updates diff --git a/windows/deployment/upgrade/windows-10-upgrade-paths.md b/windows/deployment/upgrade/windows-10-upgrade-paths.md index 37da456194..ca70223a2c 100644 --- a/windows/deployment/upgrade/windows-10-upgrade-paths.md +++ b/windows/deployment/upgrade/windows-10-upgrade-paths.md @@ -30,7 +30,7 @@ If you are also migrating to a different edition of Windows, see [Windows 10 edi > > **Windows 10 LTSC/LTSB**: Due to [naming changes](https://docs.microsoft.com/windows/deployment/update/waas-overview#naming-changes), product versions that display Windows 10 LTSB will be replaced with Windows 10 LTSC in subsequent feature updates. The term LTSC is used here to refer to all long term servicing versions. > -> In-place upgrade from Windows 7, Windows 8.1, or [Windows 10 semi-annual channel](https://docs.microsoft.com/windows/release-information/) to Windows 10 LTSC is not supported. **Note**: Windows 10 LTSC 2015 did not block this upgrade path. This was corrected in the Windows 10 LTSC 2016 release, which will now only allow data-only and clean install options. You can upgrade from Windows 10 LTSC to Windows 10 semi-annual channel, provided that you upgrade to the same or a newer build version. For example, Windows 10 Enterprise 2016 LTSB can be upgraded to Windows 10 Enterprise version 1607 or later. Upgrade is supported using the in-place upgrade process (using Windows setup). You will need to use the Product Key switch if you want to keep your apps. If you don't use the switch the option 'Keep personal files and apps' will be grayed out. The command line would be **setup.exe /pkey xxxxx-xxxxx-xxxxx-xxxxx-xxxxx**, using your relevant Windows 10 SAC product key. For example, if using a KMS, the command line would be **setup.exe /pkey NPPR9-FWDCX-D2C8J-H872K-2YT43**. +> In-place upgrade from Windows 7, Windows 8.1, or [Windows 10 semi-annual channel](https://docs.microsoft.com/windows/release-health/release-information) to Windows 10 LTSC is not supported. **Note**: Windows 10 LTSC 2015 did not block this upgrade path. This was corrected in the Windows 10 LTSC 2016 release, which will now only allow data-only and clean install options. You can upgrade from Windows 10 LTSC to Windows 10 semi-annual channel, provided that you upgrade to the same or a newer build version. For example, Windows 10 Enterprise 2016 LTSB can be upgraded to Windows 10 Enterprise version 1607 or later. Upgrade is supported using the in-place upgrade process (using Windows setup). You will need to use the Product Key switch if you want to keep your apps. If you don't use the switch the option 'Keep personal files and apps' will be grayed out. The command line would be **setup.exe /pkey xxxxx-xxxxx-xxxxx-xxxxx-xxxxx**, using your relevant Windows 10 SAC product key. For example, if using a KMS, the command line would be **setup.exe /pkey NPPR9-FWDCX-D2C8J-H872K-2YT43**. > > **Windows N/KN**: Windows "N" and "KN" SKUs (editions without media-related functionality) follow the same upgrade paths shown below. If the pre-upgrade and post-upgrade editions are not the same type (e.g. Windows 8.1 Pro N to Windows 10 Pro), personal data will be kept but applications and settings will be removed during the upgrade process. > diff --git a/windows/hub/TOC.md b/windows/hub/TOC.md index 25ef07d002..eaeb093642 100644 --- a/windows/hub/TOC.md +++ b/windows/hub/TOC.md @@ -1,6 +1,6 @@ # [Windows 10](index.yml) ## [What's new](/windows/whats-new) -## [Release information](/windows/release-information) +## [Release information](/windows/release-health) ## [Deployment](/windows/deployment) ## [Configuration](/windows/configuration) ## [Client management](/windows/client-management) diff --git a/windows/hub/breadcrumb/toc.yml b/windows/hub/breadcrumb/toc.yml index a28aaa3b77..e2971f2d84 100644 --- a/windows/hub/breadcrumb/toc.yml +++ b/windows/hub/breadcrumb/toc.yml @@ -27,7 +27,7 @@ topicHref: /windows/client-management/mdm/index - name: Release information tocHref: /windows/release-information/ - topicHref: /windows/release-information/index + topicHref: /windows/release-health/release-information - name: Privacy tocHref: /windows/privacy/ topicHref: /windows/privacy/index diff --git a/windows/hub/index.yml b/windows/hub/index.yml index 75355791f6..bac6a47a7b 100644 --- a/windows/hub/index.yml +++ b/windows/hub/index.yml @@ -33,7 +33,7 @@ landingContent: - text: What's new in Windows 10, version 1909 url: /windows/whats-new/whats-new-windows-10-version-1909 - text: Windows 10 release information - url: https://docs.microsoft.com/windows/release-information/ + url: https://docs.microsoft.com/windows/release-health/release-information # Card (optional) - title: Configuration diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md index 4a620da214..d56e4a120b 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md @@ -98,7 +98,7 @@ You must have appropriate [permissions](../microsoft-defender-atp/assign-portal- 1. Make sure your organization meets all of the following requirements to use Intune to manage tamper protection: - Your organization uses [Intune to manage devices](https://docs.microsoft.com/intune/fundamentals/what-is-device-management). ([Intune licenses](https://docs.microsoft.com/intune/fundamentals/licenses) are required; Intune is included in Microsoft 365 E5.) - - Your Windows machines must be running Windows 10 OS [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709), [1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803), [1809](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019) or later. (For more information about releases, see [Windows 10 release information](https://docs.microsoft.com/windows/release-information/).) + - Your Windows machines must be running Windows 10 OS [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709), [1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803), [1809](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019) or later. (For more information about releases, see [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information).) - You must be using Windows security with [security intelligence](https://www.microsoft.com/wdsi/definitions) updated to version 1.287.60.0 (or above). - Your machines must be using anti-malware platform version 4.18.1906.3 (or above) and anti-malware engine version 1.1.15500.X (or above). ([Manage Microsoft Defender Antivirus updates and apply baselines](manage-updates-baselines-microsoft-defender-antivirus.md).) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md index 8108d9e245..e3c03a1566 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md @@ -110,10 +110,10 @@ To enable communication between your devices and Microsoft Defender for Endpoint |Capabilities | Operating System | Resources | |--|--|--| -|[Endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) (EDR) |- [Windows 10](https://docs.microsoft.com/windows/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |[Configure machine proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet) | +|[Endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) (EDR) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |[Configure machine proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet) | |EDR |- [Windows Server 2016](https://docs.microsoft.com/windows/release-information/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows 8.1](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1) |[Configure proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel#configure-proxy-and-internet-connectivity-settings) | |EDR |macOS:
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |[Microsoft Defender for Endpoint for Mac: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac#network-connections) | -|[Microsoft Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10) |- [Windows 10](https://docs.microsoft.com/windows/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803)
- [Windows Server 2016](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-2016) |[Configure and validate Microsoft Defender Antivirus network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus)
| +|[Microsoft Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803)
- [Windows Server 2016](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-2016) |[Configure and validate Microsoft Defender Antivirus network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus)
| |Antivirus |macOS:
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |[Microsoft Defender for Endpoint for Mac: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac#network-connections) | |Antivirus |Linux:
- RHEL 7.2+
- CentOS Linux 7.2+
- Ubuntu 16 LTS, or higher LTS
- SLES 12+
- Debian 9+
- Oracle Linux 7.2 |[Microsoft Defender for Endpoint for Linux: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux#network-connections) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md index bf07f58bcb..33da9af409 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md @@ -168,7 +168,7 @@ The specific exclusions to configure depend on which version of Windows your end |OS |Exclusions | |--|--| -|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| +|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| |- [Windows 8.1](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows Server 2016](https://docs.microsoft.com/windows/release-information/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1) |`C:\Program Files\Microsoft Monitoring Agent\Agent\Health Service State\Monitoring Host Temporary Files 6\45\MsSenseS.exe`

**NOTE**: Where Monitoring Host Temporary Files 6\45 can be different numbered subfolders.

`C:\Program Files\Microsoft Monitoring Agent\Agent\AgentControlPanel.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HealthService.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HSLockdown.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MOMPerfSnapshotHelper.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MonitoringHost.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\TestCloudConnection.exe` | ## Add McAfee to the exclusion list for Microsoft Defender Antivirus diff --git a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md index a49d62bf03..6898a5ff90 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md +++ b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md @@ -100,10 +100,10 @@ To enable communication between your devices and Microsoft Defender for Endpoint |Capabilities | Operating System | Resources | |--|--|--| -|[Endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) (EDR) |- [Windows 10](https://docs.microsoft.com/windows/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |[Configure machine proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet) | +|[Endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) (EDR) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |[Configure machine proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet) | |EDR |- [Windows Server 2016](https://docs.microsoft.com/windows/release-information/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows 8.1](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1) |[Configure proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel#configure-proxy-and-internet-connectivity-settings) | |EDR |macOS:
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |[Microsoft Defender for Endpoint for Mac: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac#network-connections) | -|[Microsoft Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10) |- [Windows 10](https://docs.microsoft.com/windows/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803)
- [Windows Server 2016](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-2016) |[Configure and validate Microsoft Defender Antivirus network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus)
| +|[Microsoft Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803)
- [Windows Server 2016](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-2016) |[Configure and validate Microsoft Defender Antivirus network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus)
| |Antivirus |macOS:
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |[Microsoft Defender for Endpoint for Mac: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac#network-connections) | |Antivirus |Linux:
- RHEL 7.2+
- CentOS Linux 7.2+
- Ubuntu 16 LTS, or higher LTS
- SLES 12+
- Debian 9+
- Oracle Linux 7.2 |[Microsoft Defender for Endpoint for Linux: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux#network-connections) | diff --git a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md index 639bbd689d..f4b0d0633b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md @@ -164,7 +164,7 @@ The specific exclusions to configure depend on which version of Windows your end |OS |Exclusions | |--|--| -|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| +|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| |- [Windows 8.1](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows Server 2016](https://docs.microsoft.com/windows/release-information/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1) |`C:\Program Files\Microsoft Monitoring Agent\Agent\Health Service State\Monitoring Host Temporary Files 6\45\MsSenseS.exe`

**NOTE**: Where Monitoring Host Temporary Files 6\45 can be different numbered subfolders.

`C:\Program Files\Microsoft Monitoring Agent\Agent\AgentControlPanel.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HealthService.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HSLockdown.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MOMPerfSnapshotHelper.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MonitoringHost.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\TestCloudConnection.exe` | ## Add your existing solution to the exclusion list for Microsoft Defender Antivirus diff --git a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md index 4d58af47fd..1833f80a00 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md +++ b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md @@ -80,10 +80,10 @@ To enable communication between your devices and Microsoft Defender for Endpoint |Capabilities | Operating System | Resources | |:----|:----|:---| -|[Endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) (EDR) |- [Windows 10](https://docs.microsoft.com/windows/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |[Configure machine proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet) | +|[Endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) (EDR) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information/)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |[Configure machine proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet) | |EDR |- [Windows Server 2016](https://docs.microsoft.com/windows/release-information/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows 8.1](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1) |[Configure proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel#configure-proxy-and-internet-connectivity-settings) | |EDR |macOS:
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |[Microsoft Defender for Endpoint for Mac: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac#network-connections) | -|[Microsoft Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10) |- [Windows 10](https://docs.microsoft.com/windows/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803)
- [Windows Server 2016](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-2016) |[Configure and validate Microsoft Defender Antivirus network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus)
| +|[Microsoft Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information/)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803)
- [Windows Server 2016](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-2016) |[Configure and validate Microsoft Defender Antivirus network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus)
| |Antivirus |macOS:
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |[Microsoft -Defender for Endpoint for Mac: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac#network-connections) | |Antivirus |Linux:
- RHEL 7.2+
- CentOS Linux 7.2+
- Ubuntu 16 LTS, or higher LTS
- SLES 12+
- Debian 9+
- Oracle Linux 7.2 |[Microsoft Defender for Endpoint for Linux: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux#network-connections) | diff --git a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md index 8648a57da9..d99d0d1d39 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md @@ -138,7 +138,7 @@ This step of the setup process involves adding Microsoft Defender for Endpoint t |OS |Exclusions | |--|--| -|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| +|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| |- [Windows 8.1](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows Server 2016](https://docs.microsoft.com/windows/release-information/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1) |`C:\Program Files\Microsoft Monitoring Agent\Agent\Health Service State\Monitoring Host Temporary Files 6\45\MsSenseS.exe`

**NOTE**: Where Monitoring Host Temporary Files 6\45 can be different numbered subfolders.

`C:\Program Files\Microsoft Monitoring Agent\Agent\AgentControlPanel.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HealthService.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HSLockdown.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MOMPerfSnapshotHelper.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MonitoringHost.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\TestCloudConnection.exe` | ## Add Symantec to the exclusion list for Microsoft Defender Antivirus diff --git a/windows/whats-new/index.md b/windows/whats-new/index.md index 559ab66233..89b398d5a5 100644 --- a/windows/whats-new/index.md +++ b/windows/whats-new/index.md @@ -28,7 +28,7 @@ Windows 10 provides IT professionals with advanced protection against modern sec ## Learn more -- [Windows 10 release information](https://docs.microsoft.com/windows/release-information/) +- [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information/) - [Windows 10 release health dashboard](https://docs.microsoft.com/windows/release-information/status-windows-10-2004) - [Windows 10 update history](https://support.microsoft.com/help/4555932/windows-10-update-history) - [What’s new for business in Windows 10 Insider Preview Builds](https://docs.microsoft.com/windows-insider/at-work-pro/wip-4-biz-whats-new) diff --git a/windows/whats-new/ltsc/index.md b/windows/whats-new/ltsc/index.md index 09f32c39f4..61f137f85b 100644 --- a/windows/whats-new/ltsc/index.md +++ b/windows/whats-new/ltsc/index.md @@ -49,4 +49,4 @@ For detailed information about Windows 10 servicing, see [Overview of Windows as ## See Also [What's New in Windows 10](https://docs.microsoft.com/windows/whats-new/): See what’s new in other versions of Windows 10.
-[Windows 10 - Release information](https://docs.microsoft.com/windows/windows-10/release-information): Windows 10 current versions by servicing option. +[Windows 10 - Release information](https://docs.microsoft.com/windows/release-health/release-information): Windows 10 current versions by servicing option. From 9a79c0f8c197b387aab2d5cb30af09bdb34caccd Mon Sep 17 00:00:00 2001 From: SujudAbu-Atta <78092864+SujudAbu-Atta@users.noreply.github.com> Date: Sun, 31 Jan 2021 12:14:41 +0200 Subject: [PATCH 095/241] Update batch-update-alerts.md Co-authored-by: Trond B. Krokli <38162891+illfated@users.noreply.github.com> --- batch-update-alerts.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/batch-update-alerts.md b/batch-update-alerts.md index e788391852..2b93144552 100644 --- a/batch-update-alerts.md +++ b/batch-update-alerts.md @@ -34,7 +34,7 @@ ms.technology: mde ## API description Updates properties of a batch of existing [Alerts](alerts.md).
Submission of **comment** is available with or without updating properties. -
Updatable properties are: ```status```, ```determination```, ```classification``` and ```assignedTo```. +
Updatable properties are: `status`, `determination`, `classification` and `assignedTo`. ## Limitations From b40c94e909899ce3e08869eb158d6b2276511fe1 Mon Sep 17 00:00:00 2001 From: garycentric Date: Sun, 31 Jan 2021 18:03:12 -0800 Subject: [PATCH 096/241] Added or updated contributors_to_exclude in globalMetadata --- bcs/docfx.json | 11 ++++++++++- browsers/edge/docfx.json | 11 ++++++++++- browsers/internet-explorer/docfx.json | 11 ++++++++++- devices/hololens/docfx.json | 11 ++++++++++- gdpr/docfx.json | 11 ++++++++++- windows/access-protection/docfx.json | 11 ++++++++++- windows/application-management/docfx.json | 11 ++++++++++- windows/client-management/docfx.json | 11 ++++++++++- windows/configuration/docfx.json | 11 ++++++++++- windows/configure/docfx.json | 11 ++++++++++- windows/deploy/docfx.json | 11 ++++++++++- windows/deployment/docfx.json | 11 ++++++++++- windows/device-security/docfx.json | 11 ++++++++++- windows/eulas/docfx.json | 11 ++++++++++- windows/hub/docfx.json | 11 ++++++++++- windows/keep-secure/docfx.json | 11 ++++++++++- windows/known-issues/docfx.json | 11 ++++++++++- windows/manage/docfx.json | 11 ++++++++++- windows/plan/docfx.json | 11 ++++++++++- windows/privacy/docfx.json | 11 ++++++++++- windows/release-information/docfx.json | 11 ++++++++++- windows/security/docfx.json | 11 ++++++++++- windows/threat-protection/docfx.json | 11 ++++++++++- windows/update/docfx.json | 11 ++++++++++- windows/whats-new/docfx.json | 11 ++++++++++- 25 files changed, 250 insertions(+), 25 deletions(-) diff --git a/bcs/docfx.json b/bcs/docfx.json index 2fa639d038..02fe77ff2d 100644 --- a/bcs/docfx.json +++ b/bcs/docfx.json @@ -36,7 +36,16 @@ "externalReference": [], "globalMetadata": { "breadcrumb_path": "/microsoft-365/business/breadcrumb/toc.json", - "extendBreadcrumb": true + "extendBreadcrumb": true, + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "fileMetadata": {}, "template": [], diff --git a/browsers/edge/docfx.json b/browsers/edge/docfx.json index 640106062b..1ef3407e17 100644 --- a/browsers/edge/docfx.json +++ b/browsers/edge/docfx.json @@ -42,7 +42,16 @@ "folder_relative_path_in_docset": "./" } }, - "titleSuffix": "Edge" + "titleSuffix": "Edge", + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "externalReference": [], "template": "op.html", diff --git a/browsers/internet-explorer/docfx.json b/browsers/internet-explorer/docfx.json index 576a1de28f..a796135a6b 100644 --- a/browsers/internet-explorer/docfx.json +++ b/browsers/internet-explorer/docfx.json @@ -39,7 +39,16 @@ "folder_relative_path_in_docset": "./" } }, - "titleSuffix": "Internet Explorer" + "titleSuffix": "Internet Explorer", + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "externalReference": [], "template": "op.html", diff --git a/devices/hololens/docfx.json b/devices/hololens/docfx.json index 5228341de6..6d55b1a859 100644 --- a/devices/hololens/docfx.json +++ b/devices/hololens/docfx.json @@ -45,7 +45,16 @@ "folder_relative_path_in_docset": "./" } - } + }, + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "fileMetadata": {}, "template": [], diff --git a/gdpr/docfx.json b/gdpr/docfx.json index 2fd5e0e9f9..9b8ee64f65 100644 --- a/gdpr/docfx.json +++ b/gdpr/docfx.json @@ -34,7 +34,16 @@ "ms.author": "lizross", "feedback_system": "GitHub", "feedback_github_repo": "MicrosoftDocs/windows-itpro-docs", - "feedback_product_url": "https://support.microsoft.com/help/4021566/windows-10-send-feedback-to-microsoft-with-feedback-hub-app" + "feedback_product_url": "https://support.microsoft.com/help/4021566/windows-10-send-feedback-to-microsoft-with-feedback-hub-app", + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "fileMetadata": {}, "template": [], diff --git a/windows/access-protection/docfx.json b/windows/access-protection/docfx.json index 9df4554e37..3f6ef46e23 100644 --- a/windows/access-protection/docfx.json +++ b/windows/access-protection/docfx.json @@ -40,7 +40,16 @@ "depot_name": "MSDN.win-access-protection", "folder_relative_path_in_docset": "./" } - } + }, + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "fileMetadata": {}, "template": [], diff --git a/windows/application-management/docfx.json b/windows/application-management/docfx.json index abbb5fac56..32ff86bd36 100644 --- a/windows/application-management/docfx.json +++ b/windows/application-management/docfx.json @@ -44,7 +44,16 @@ "folder_relative_path_in_docset": "./" } }, - "titleSuffix": "Windows Application Management" + "titleSuffix": "Windows Application Management", + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "fileMetadata": {}, "template": [], diff --git a/windows/client-management/docfx.json b/windows/client-management/docfx.json index c81879ba3f..5ac7c24b37 100644 --- a/windows/client-management/docfx.json +++ b/windows/client-management/docfx.json @@ -46,7 +46,16 @@ "folder_relative_path_in_docset": "./" } }, - "titleSuffix": "Windows Client Management" + "titleSuffix": "Windows Client Management", + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "fileMetadata": {}, "template": [], diff --git a/windows/configuration/docfx.json b/windows/configuration/docfx.json index 662747f3a4..ca0ae83851 100644 --- a/windows/configuration/docfx.json +++ b/windows/configuration/docfx.json @@ -44,7 +44,16 @@ "folder_relative_path_in_docset": "./" } }, - "titleSuffix": "Configure Windows" + "titleSuffix": "Configure Windows", + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "fileMetadata": {}, "template": [], diff --git a/windows/configure/docfx.json b/windows/configure/docfx.json index 3dcf319a94..a7f9b909e9 100644 --- a/windows/configure/docfx.json +++ b/windows/configure/docfx.json @@ -36,7 +36,16 @@ "./": { "depot_name": "MSDN.windows-configure" } - } + }, + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "fileMetadata": {}, "template": [], diff --git a/windows/deploy/docfx.json b/windows/deploy/docfx.json index e287ca8721..58a98d4813 100644 --- a/windows/deploy/docfx.json +++ b/windows/deploy/docfx.json @@ -35,7 +35,16 @@ "depot_name": "MSDN.windows-deploy", "folder_relative_path_in_docset": "./" } - } + }, + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "fileMetadata": {}, "template": [], diff --git a/windows/deployment/docfx.json b/windows/deployment/docfx.json index bc71e70299..69e938682a 100644 --- a/windows/deployment/docfx.json +++ b/windows/deployment/docfx.json @@ -49,7 +49,16 @@ "folder_relative_path_in_docset": "./" } }, - "titleSuffix": "Windows Deployment" + "titleSuffix": "Windows Deployment", + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "fileMetadata": {}, "template": [], diff --git a/windows/device-security/docfx.json b/windows/device-security/docfx.json index 0dbfe2d2e9..42439e1e7b 100644 --- a/windows/device-security/docfx.json +++ b/windows/device-security/docfx.json @@ -40,7 +40,16 @@ "depot_name": "MSDN.win-device-security", "folder_relative_path_in_docset": "./" } - } + }, + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "fileMetadata": {}, "template": [], diff --git a/windows/eulas/docfx.json b/windows/eulas/docfx.json index ff3ab96c92..5270a33f5d 100644 --- a/windows/eulas/docfx.json +++ b/windows/eulas/docfx.json @@ -37,7 +37,16 @@ "globalMetadata": { "breadcrumb_path": "/windows/eulas/breadcrumb/toc.json", "extendBreadcrumb": true, - "feedback_system": "None" + "feedback_system": "None", + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "fileMetadata": {}, "template": [], diff --git a/windows/hub/docfx.json b/windows/hub/docfx.json index 2fad5a8fc9..898e842c41 100644 --- a/windows/hub/docfx.json +++ b/windows/hub/docfx.json @@ -48,7 +48,16 @@ "folder_relative_path_in_docset": "./" } }, - "titleSuffix": "Windows 10 for IT Pros" + "titleSuffix": "Windows 10 for IT Pros", + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "fileMetadata": {}, "template": [], diff --git a/windows/keep-secure/docfx.json b/windows/keep-secure/docfx.json index 884e478dcb..eecc6e8b2e 100644 --- a/windows/keep-secure/docfx.json +++ b/windows/keep-secure/docfx.json @@ -36,7 +36,16 @@ "depot_name": "MSDN.keep-secure", "folder_relative_path_in_docset": "./" } - } + }, + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "fileMetadata": {}, "template": [], diff --git a/windows/known-issues/docfx.json b/windows/known-issues/docfx.json index ebcaf22f82..4592f86de8 100644 --- a/windows/known-issues/docfx.json +++ b/windows/known-issues/docfx.json @@ -38,7 +38,16 @@ "breadcrumb_path": "/windows/windows-10/breadcrumb/toc.json", "feedback_system": "GitHub", "feedback_github_repo": "MicrosoftDocs/windows-itpro-docs", - "feedback_product_url": "https://support.microsoft.com/help/4021566/windows-10-send-feedback-to-microsoft-with-feedback-hub-app" + "feedback_product_url": "https://support.microsoft.com/help/4021566/windows-10-send-feedback-to-microsoft-with-feedback-hub-app", + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "fileMetadata": {}, "template": [], diff --git a/windows/manage/docfx.json b/windows/manage/docfx.json index a65600c79b..e96e3ebf76 100644 --- a/windows/manage/docfx.json +++ b/windows/manage/docfx.json @@ -35,7 +35,16 @@ "depot_name": "MSDN.windows-manage", "folder_relative_path_in_docset": "./" } - } + }, + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "fileMetadata": {}, "template": [], diff --git a/windows/plan/docfx.json b/windows/plan/docfx.json index a05d2009a6..d4e156d3c2 100644 --- a/windows/plan/docfx.json +++ b/windows/plan/docfx.json @@ -35,7 +35,16 @@ "depot_name": "MSDN.windows-plan", "folder_relative_path_in_docset": "./" } - } + }, + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "fileMetadata": {}, "template": [], diff --git a/windows/privacy/docfx.json b/windows/privacy/docfx.json index 0f24cde486..74fc35665b 100644 --- a/windows/privacy/docfx.json +++ b/windows/privacy/docfx.json @@ -46,7 +46,16 @@ "folder_relative_path_in_docset": "./" } }, - "titleSuffix": "Windows Privacy" + "titleSuffix": "Windows Privacy", + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "fileMetadata": {}, "template": [], diff --git a/windows/release-information/docfx.json b/windows/release-information/docfx.json index 4dcacaf204..40211ae3b7 100644 --- a/windows/release-information/docfx.json +++ b/windows/release-information/docfx.json @@ -41,7 +41,16 @@ "audience": "ITPro", "titleSuffix": "Windows Release Information", "extendBreadcrumb": true, - "feedback_system": "None" + "feedback_system": "None", + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "fileMetadata": {}, "template": [], diff --git a/windows/security/docfx.json b/windows/security/docfx.json index a27324310a..8268e9c18d 100644 --- a/windows/security/docfx.json +++ b/windows/security/docfx.json @@ -47,7 +47,16 @@ "folder_relative_path_in_docset": "./" } }, - "titleSuffix": "Microsoft 365 Security" + "titleSuffix": "Microsoft 365 Security", + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "fileMetadata": { "titleSuffix":{ diff --git a/windows/threat-protection/docfx.json b/windows/threat-protection/docfx.json index d4d30ecdba..ad59eb692c 100644 --- a/windows/threat-protection/docfx.json +++ b/windows/threat-protection/docfx.json @@ -41,7 +41,16 @@ "depot_name": "MSDN.win-threat-protection", "folder_relative_path_in_docset": "./" } - } + }, + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "fileMetadata": {}, "template": [], diff --git a/windows/update/docfx.json b/windows/update/docfx.json index c5ef1b98ba..769331235a 100644 --- a/windows/update/docfx.json +++ b/windows/update/docfx.json @@ -35,7 +35,16 @@ "depot_name": "MSDN.windows-update", "folder_relative_path_in_docset": "./" } - } + }, + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "fileMetadata": {}, "template": [], diff --git a/windows/whats-new/docfx.json b/windows/whats-new/docfx.json index c04bfa1498..c93c26cb56 100644 --- a/windows/whats-new/docfx.json +++ b/windows/whats-new/docfx.json @@ -45,7 +45,16 @@ "folder_relative_path_in_docset": "./" } }, - "titleSuffix": "What's new in Windows" + "titleSuffix": "What's new in Windows", + "contributors_to_exclude": [ + "rjagiewich", + "traya1", + "rmca14", + "claydetels19", + "jborsecnik", + "tiburd", + "garycentric" + ], }, "fileMetadata": {}, "template": [], From 27e8e40b72e00de191be874a310b13b6e57127db Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Mon, 1 Feb 2021 11:06:11 +0530 Subject: [PATCH 097/241] Update mac-schedule-scan-atp.md updated per task 4820893 --- .../microsoft-defender-atp/mac-schedule-scan-atp.md | 4 +--- 1 file changed, 1 insertion(+), 3 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-schedule-scan-atp.md b/windows/security/threat-protection/microsoft-defender-atp/mac-schedule-scan-atp.md index 331b7057ff..e04e71989b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-schedule-scan-atp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-schedule-scan-atp.md @@ -62,8 +62,6 @@ You can create a scanning schedule using the *launchd* daemon on a macOS device. Weekday 5 - StartInterval - 604800 WorkingDirectory /usr/local/bin/ @@ -85,7 +83,7 @@ You can create a scanning schedule using the *launchd* daemon on a macOS device. 5. Your scheduled scan will run at the date, time, and frequency you defined in your p-list. In the example, the scan runs at 2:00 AM every Friday. - Note that the `StartInterval` value is in seconds, indicating that scans should run every 604,800 seconds (one week), while the `Weekday` value of `StartCalendarInterval` uses an integer to indicate the fifth day of the week, or Friday. + The `Weekday` value of `StartCalendarInterval` uses an integer to indicate the fifth day of the week, or Friday. > [!IMPORTANT] > Agents executed with *launchd* will not run at the scheduled time while the device is asleep. They will instead run once the device resumes from sleep mode. From 87d4839f8baf1e1f4540dc6fae82fa886c6b9968 Mon Sep 17 00:00:00 2001 From: "Trond B. Krokli" <38162891+illfated@users.noreply.github.com> Date: Mon, 1 Feb 2021 23:26:36 +0100 Subject: [PATCH 098/241] MarkDown code blocks & whitespace (ref. #9053) Corrections to PR #9053 / commit https://github.com/MicrosoftDocs/windows-itpro-docs/commit/9856688ff24ecbf4fe47f7446b9ef9182d2de3a4 A misunderstanding in PR #9053 caused the addition of unneeded & unwanted blank lines within the PowerShell PUA code blocks for the 3 variations of `Set-MpPreference -PUAProtection` and the console output, as well as missing the opportunity to add editorial blank lines below the code blocks, for easier future editing. Ref. PR #9053 / commit https://github.com/MicrosoftDocs/windows-itpro-docs/commit/9856688ff24ecbf4fe47f7446b9ef9182d2de3a4 --- ...lly-unwanted-apps-microsoft-defender-antivirus.md | 12 ++++-------- 1 file changed, 4 insertions(+), 8 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md index 5b962456c2..15e0a33178 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md @@ -134,19 +134,17 @@ For System Center 2012 Configuration Manager, see [How to Deploy Potentially Unw ##### To enable PUA protection ```PowerShell - Set-MpPreference -PUAProtection Enabled - ``` + Setting the value for this cmdlet to `Enabled` turns the feature on if it has been disabled. ##### To set PUA protection to audit mode ```PowerShell - Set-MpPreference -PUAProtection AuditMode - ``` + Setting `AuditMode` detects PUAs without blocking them. ##### To disable PUA protection @@ -154,10 +152,9 @@ Setting `AuditMode` detects PUAs without blocking them. We recommend keeping PUA protection turned on. However, you can turn it off by using the following cmdlet: ```PowerShell - Set-MpPreference -PUAProtection Disabled - ``` + Setting the value for this cmdlet to `Disabled` turns the feature off if it has been enabled. See [Use PowerShell cmdlets to configure and run Microsoft Defender Antivirus](use-powershell-cmdlets-microsoft-defender-antivirus.md) and [Defender cmdlets](https://docs.microsoft.com/powershell/module/defender/index) for more information on how to use PowerShell with Microsoft Defender Antivirus. @@ -167,7 +164,6 @@ See [Use PowerShell cmdlets to configure and run Microsoft Defender Antivirus](u PUA events are reported in the Windows Event Viewer, but not in Microsoft Endpoint Manager or in Intune. You can also use the `Get-MpThreat` cmdlet to view threats that Microsoft Defender Antivirus handled. Here's an example: ```console - CategoryID : 27 DidThreatExecute : False IsActive : False @@ -188,7 +184,7 @@ See [Troubleshoot event IDs](troubleshoot-microsoft-defender-antivirus.md) for d ### Allow-listing apps -Sometimes a file is erroneously blocked by PUA protection, or a feature of a PUA is required to complete a task. In these cases, a file can be allow-listed. +Sometimes a file is erroneously blocked by PUA protection, or a feature of a PUA is required to complete a task. In these cases, a file can be allow-listed. For more information, see [Recommended antivirus exclusions for Configuration Manager site servers, site systems, and clients](https://docs.microsoft.com/troubleshoot/mem/configmgr/recommended-antivirus-exclusions#exclusions). From dc4e303c19d048bdaf08f7d5ab3cc0dee86347e5 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 2 Feb 2021 12:22:53 -0800 Subject: [PATCH 099/241] Update automated-investigations.md --- .../microsoft-defender-atp/automated-investigations.md | 8 +++++--- 1 file changed, 5 insertions(+), 3 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md index 7227745c21..9c9d89c577 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md @@ -46,12 +46,10 @@ This article provides an overview of AIR and includes links to next steps and ad An automated investigation can start when an alert is triggered or when a security operator initiates the investigation. - |Situation |What happens | |---------|---------| |An alert is triggered | In general, an automated investigation starts when an [alert](review-alerts.md) is triggered, and an [incident](view-incidents-queue.md) is created. For example, suppose a malicious file resides on a device. When that file is detected, an alert is triggered, and incident is created. An automated investigation process begins on the device. As other alerts are generated because of the same file on other devices, they are added to the associated incident and to the automated investigation. | -|An investigation is started manually | An automated investigation can be started manually by your security operations team. For example, suppose a security operator is reviewing a list of devices and notices that a device has a high risk level. The security operator can select the device in the list to open its flyout, and then select **Initiate Automated Investigation**. - | +|An investigation is started manually | An automated investigation can be started manually by your security operations team. For example, suppose a security operator is reviewing a list of devices and notices that a device has a high risk level. The security operator can select the device in the list to open its flyout, and then select **Initiate Automated Investigation**. | ## How an automated investigation expands its scope @@ -72,6 +70,10 @@ Depending on the [level of automation](automation-levels.md) set for your organi All remediation actions, whether pending or completed, are tracked in the [Action center](auto-investigation-action-center.md). If necessary, your security operations team can undo a remediation action. To learn more, see [Review and approve remediation actions following an automated investigation](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/manage-auto-investigation). +> [!TIP] +> Check out the new, unified investigation page in the Microsoft 365 security center. To learn more, see [(NEW!) Unified investigation page](/microsoft-365/security/mtp/mtp-autoir-results.md#new-unified-investigation-page). + + ## Requirements for AIR Your organization must have Defender for Endpoint (see [Minimum requirements for Microsoft Defender for Endpoint](minimum-requirements.md)). From 51f7f3422172e3b4a2a5732a95eb36141442d47f Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 2 Feb 2021 12:23:12 -0800 Subject: [PATCH 100/241] Update automated-investigations.md --- .../microsoft-defender-atp/automated-investigations.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md index 9c9d89c577..d87c77cf0c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md @@ -11,7 +11,7 @@ ms.sitesec: library ms.pagetype: security ms.author: deniseb author: denisebmsft -ms.date: 01/28/2021 +ms.date: 02/02/2021 ms.localizationpriority: medium manager: dansimp audience: ITPro From 541d1009d1aae85276618653480fce6502a3173c Mon Sep 17 00:00:00 2001 From: adirdidi <68847945+adirdidi@users.noreply.github.com> Date: Tue, 2 Feb 2021 22:28:30 +0200 Subject: [PATCH 101/241] Update configure-server-endpoints.md Fixing the MMA anchors + clarifying the note for Gov following feedback. --- .../microsoft-defender-atp/configure-server-endpoints.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md b/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md index 8ac55c19b5..0ec1dfdeb6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md @@ -101,10 +101,10 @@ Perform the following steps to fulfill the onboarding requirements: 2. Using the Workspace ID and Workspace key obtained in the previous procedure, choose any of the following installation methods to install the agent on the Windows server: - [Manually install the agent using setup](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-the-agent-using-setup)
On the **Agent Setup Options** page, choose **Connect the agent to Azure Log Analytics (OMS)**. - - [Install the agent using the command line](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-the-agent-using-the-command-line) and [configure the agent using a script](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#add-a-workspace-using-a-script). + - [Install the agent using the command line](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-agent-using-command-line) and [configure the agent using a script](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-agent-using-dsc-in-azure-automation). > [!NOTE] -> If you are a [US Government customer](gov.md), under "Azure Cloud" you'll need to choose "Azure US Government". +> If you are a [US Government customer](gov.md), under "Azure Cloud" you'll need to choose "Azure US Government" if using the setup wizard, or if using a command line or a script - set the "OPINSIGHTS_WORKSPACE_AZURE_CLOUD_TYPE" parameter to 1. From 0caea425f306d704507dda50dae1901862016457 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 2 Feb 2021 13:06:41 -0800 Subject: [PATCH 102/241] Update autoir-investigation-results.md --- .../autoir-investigation-results.md | 8 ++++++++ 1 file changed, 8 insertions(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/autoir-investigation-results.md b/windows/security/threat-protection/microsoft-defender-atp/autoir-investigation-results.md index 5dcb7b6885..58ec39ab7c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/autoir-investigation-results.md +++ b/windows/security/threat-protection/microsoft-defender-atp/autoir-investigation-results.md @@ -31,6 +31,14 @@ ms.date: 01/29/2021 With Microsoft Defender for Endpoint, when an [automated investigation](automated-investigations.md) runs, details about that investigation are available both during and after the automated investigation process. If you have the necessary permissions, you can view those details in an investigation details view. The investigation details view provides you with up-to-date status and the ability to approve any pending actions. +## (NEW!) Unified investigation page + +The investigation page has recently been updated to include information across your devices, email, and collaboration content. The new, unified investigation page defines a common language and provides a unified experience for automatic investigations across [Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) and [Microsoft Defender for Office 365](../office-365-security/office-365-atp.md). + +> [!TIP] +> To learn more about what's changing, see [(NEW!) Unified investigation page](/microsoft-365/security/mtp/mtp-autoir-results#new-unified-investigation-page). + + ## Open the investigation details view You can open the investigation details view by using one of the following methods: From 548cbbdc0431fa5880fb9dbda91f7a554b1ece96 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 2 Feb 2021 13:08:31 -0800 Subject: [PATCH 103/241] Update autoir-investigation-results.md --- .../microsoft-defender-atp/autoir-investigation-results.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/autoir-investigation-results.md b/windows/security/threat-protection/microsoft-defender-atp/autoir-investigation-results.md index 58ec39ab7c..6a941ccab0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/autoir-investigation-results.md +++ b/windows/security/threat-protection/microsoft-defender-atp/autoir-investigation-results.md @@ -21,7 +21,7 @@ ms.collection: ms.topic: conceptual ms.custom: autoir ms.reviewer: evaldm, isco -ms.date: 01/29/2021 +ms.date: 02/02/2021 --- # Details and results of an automated investigation From a2431c07f596f1488625c3a12232cb2903db6c82 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 2 Feb 2021 13:17:15 -0800 Subject: [PATCH 104/241] Update autoir-investigation-results.md --- .../microsoft-defender-atp/autoir-investigation-results.md | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/autoir-investigation-results.md b/windows/security/threat-protection/microsoft-defender-atp/autoir-investigation-results.md index 6a941ccab0..3acef700fc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/autoir-investigation-results.md +++ b/windows/security/threat-protection/microsoft-defender-atp/autoir-investigation-results.md @@ -36,8 +36,7 @@ With Microsoft Defender for Endpoint, when an [automated investigation](automate The investigation page has recently been updated to include information across your devices, email, and collaboration content. The new, unified investigation page defines a common language and provides a unified experience for automatic investigations across [Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) and [Microsoft Defender for Office 365](../office-365-security/office-365-atp.md). > [!TIP] -> To learn more about what's changing, see [(NEW!) Unified investigation page](/microsoft-365/security/mtp/mtp-autoir-results#new-unified-investigation-page). - +> To learn more about what's changing, see [(NEW!) Unified investigation page](/microsoft-365/security/mtp/mtp-autoir-results). ## Open the investigation details view From eb6195222459dee2ffc2c10610a75c569c025cd9 Mon Sep 17 00:00:00 2001 From: adirdidi <68847945+adirdidi@users.noreply.github.com> Date: Tue, 2 Feb 2021 23:48:32 +0200 Subject: [PATCH 105/241] Update gov.md Addressing feedback regarding the MMA note. --- .../security/threat-protection/microsoft-defender-atp/gov.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/gov.md b/windows/security/threat-protection/microsoft-defender-atp/gov.md index 5223c1229a..663f76f5c5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/gov.md +++ b/windows/security/threat-protection/microsoft-defender-atp/gov.md @@ -74,7 +74,7 @@ iOS | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images > Where a patch is specified, it must be deployed prior to device onboarding in order to configure Defender for Endpoint to the correct environment. > [!NOTE] -> Trying to onboard Windows Server 2016/2012 R2/2008 R2 SP1 or Windows 8.1 Enterprise/8 Pro/7 SP1 Enterprise/7 SP1 Pro using [Microsoft Monitoring Agent](configure-server-endpoints.md#option-1-onboard-by-installing-and-configuring-microsoft-monitoring-agent-mma)? You'll need to choose "Azure US Government" under "Azure Cloud". +> Trying to onboard Windows Server 2016/2012 R2/2008 R2 SP1 or Windows 8.1 Enterprise/8 Pro/7 SP1 Enterprise/7 SP1 Pro using [Microsoft Monitoring Agent](configure-server-endpoints.md#option-1-onboard-by-installing-and-configuring-microsoft-monitoring-agent-mma)? You'll need to choose "Azure US Government" under "Azure Cloud" if using the setup wizard, or if using a command line or a script - set the "OPINSIGHTS_WORKSPACE_AZURE_CLOUD_TYPE" parameter to 1. ### OS versions when using Azure Defender for Servers The following OS versions are supported when using [Azure Defender for Servers](https://docs.microsoft.com/azure/security-center/security-center-wdatp): From 77a070d0ab26a071b41f91e33a1019338e744c10 Mon Sep 17 00:00:00 2001 From: adirdidi <68847945+adirdidi@users.noreply.github.com> Date: Wed, 3 Feb 2021 00:20:34 +0200 Subject: [PATCH 106/241] Update configure-server-endpoints.md --- .../microsoft-defender-atp/configure-server-endpoints.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md b/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md index 0ec1dfdeb6..870a97ecca 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md @@ -99,7 +99,7 @@ Perform the following steps to fulfill the onboarding requirements: 1. Download the agent setup file: [Windows 64-bit agent](https://go.microsoft.com/fwlink/?LinkId=828603). 2. Using the Workspace ID and Workspace key obtained in the previous procedure, choose any of the following installation methods to install the agent on the Windows server: - - [Manually install the agent using setup](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-the-agent-using-setup)
+ - [Manually install the agent using setup](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-agent-using-setup-wizard)
On the **Agent Setup Options** page, choose **Connect the agent to Azure Log Analytics (OMS)**. - [Install the agent using the command line](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-agent-using-command-line) and [configure the agent using a script](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-agent-using-dsc-in-azure-automation). From adaa7e3c61fc32d37e0e9c6ae86b0daf3a32aec7 Mon Sep 17 00:00:00 2001 From: adirdidi <68847945+adirdidi@users.noreply.github.com> Date: Wed, 3 Feb 2021 00:29:35 +0200 Subject: [PATCH 107/241] Update configure-server-endpoints.md --- .../microsoft-defender-atp/configure-server-endpoints.md | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md b/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md index 870a97ecca..060c2d575a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md @@ -99,9 +99,10 @@ Perform the following steps to fulfill the onboarding requirements: 1. Download the agent setup file: [Windows 64-bit agent](https://go.microsoft.com/fwlink/?LinkId=828603). 2. Using the Workspace ID and Workspace key obtained in the previous procedure, choose any of the following installation methods to install the agent on the Windows server: - - [Manually install the agent using setup](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-agent-using-setup-wizard)
+ - [Manually install the agent using setup](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-agent-using-setup-wizard).
On the **Agent Setup Options** page, choose **Connect the agent to Azure Log Analytics (OMS)**. - - [Install the agent using the command line](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-agent-using-command-line) and [configure the agent using a script](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-agent-using-dsc-in-azure-automation). + - [Install the agent using the command line](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-agent-using-command-line). + - [Configure the agent using a script](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-agent-using-dsc-in-azure-automation). > [!NOTE] > If you are a [US Government customer](gov.md), under "Azure Cloud" you'll need to choose "Azure US Government" if using the setup wizard, or if using a command line or a script - set the "OPINSIGHTS_WORKSPACE_AZURE_CLOUD_TYPE" parameter to 1. From 4bc30c80528db7c70358245a23d90b55eb776943 Mon Sep 17 00:00:00 2001 From: adirdidi <68847945+adirdidi@users.noreply.github.com> Date: Wed, 3 Feb 2021 00:32:57 +0200 Subject: [PATCH 108/241] Update gov.md --- .../security/threat-protection/microsoft-defender-atp/gov.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/gov.md b/windows/security/threat-protection/microsoft-defender-atp/gov.md index 663f76f5c5..3ec12f3876 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/gov.md +++ b/windows/security/threat-protection/microsoft-defender-atp/gov.md @@ -74,7 +74,7 @@ iOS | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images > Where a patch is specified, it must be deployed prior to device onboarding in order to configure Defender for Endpoint to the correct environment. > [!NOTE] -> Trying to onboard Windows Server 2016/2012 R2/2008 R2 SP1 or Windows 8.1 Enterprise/8 Pro/7 SP1 Enterprise/7 SP1 Pro using [Microsoft Monitoring Agent](configure-server-endpoints.md#option-1-onboard-by-installing-and-configuring-microsoft-monitoring-agent-mma)? You'll need to choose "Azure US Government" under "Azure Cloud" if using the setup wizard, or if using a command line or a script - set the "OPINSIGHTS_WORKSPACE_AZURE_CLOUD_TYPE" parameter to 1. +> Trying to onboard Windows devices older than Windows 10 or Windows Server 2019 using [Microsoft Monitoring Agent](configure-server-endpoints.md#option-1-onboard-by-installing-and-configuring-microsoft-monitoring-agent-mma)? You'll need to choose "Azure US Government" under "Azure Cloud" if using the [setup wizard](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-agent-using-setup-wizard), or if using a [command line](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-agent-using-command-line) or a [script](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-agent-using-dsc-in-azure-automation) - set the "OPINSIGHTS_WORKSPACE_AZURE_CLOUD_TYPE" parameter to 1. ### OS versions when using Azure Defender for Servers The following OS versions are supported when using [Azure Defender for Servers](https://docs.microsoft.com/azure/security-center/security-center-wdatp): From d5114919769e1c9ff06d21444fe86603bba5ea2a Mon Sep 17 00:00:00 2001 From: adirdidi <68847945+adirdidi@users.noreply.github.com> Date: Wed, 3 Feb 2021 00:33:10 +0200 Subject: [PATCH 109/241] Update onboard-downlevel.md Changing MMA anchors and adding Gov note. --- .../microsoft-defender-atp/onboard-downlevel.md | 8 ++++++-- 1 file changed, 6 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel.md b/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel.md index 8bf4aa0e07..d1c3d64aac 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel.md @@ -83,9 +83,13 @@ Review the following details to verify minimum system requirements: - Copy the workspace ID and workspace key 3. Using the Workspace ID and Workspace key choose any of the following installation methods to install the agent: - - Manually install the agent using setup
+ - [Manually install the agent using setup](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-agent-using-setup-wizard).
On the **Agent Setup Options** page, select **Connect the agent to Azure Log Analytics (OMS)** - - [Install the agent using command line](https://docs.microsoft.com/azure/log-analytics/log-analytics-agent-windows#install-the-agent-using-the-command-line) and [configure the agent using a script](https://docs.microsoft.com/azure/log-analytics/log-analytics-agent-windows#add-a-workspace-using-a-script) + - [Install the agent using the command line](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-agent-using-command-line). + - [Configure the agent using a script](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-agent-using-dsc-in-azure-automation). + +> [!NOTE] +> If you are a [US Government customer](gov.md), under "Azure Cloud" you'll need to choose "Azure US Government" if using the setup wizard, or if using a command line or a script - set the "OPINSIGHTS_WORKSPACE_AZURE_CLOUD_TYPE" parameter to 1. 4. If you're using a proxy to connect to the Internet see the Configure proxy settings section. From 600c87a35177d6b3e6a3d7ab1a889366feaec635 Mon Sep 17 00:00:00 2001 From: Gary Moore Date: Tue, 2 Feb 2021 15:35:53 -0800 Subject: [PATCH 110/241] Indented a note in a list item --- .../microsoft-defender-atp/onboard-downlevel.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel.md b/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel.md index d1c3d64aac..bb6315accb 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel.md @@ -88,8 +88,8 @@ Review the following details to verify minimum system requirements: - [Install the agent using the command line](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-agent-using-command-line). - [Configure the agent using a script](https://docs.microsoft.com/azure/log-analytics/log-analytics-windows-agents#install-agent-using-dsc-in-azure-automation). -> [!NOTE] -> If you are a [US Government customer](gov.md), under "Azure Cloud" you'll need to choose "Azure US Government" if using the setup wizard, or if using a command line or a script - set the "OPINSIGHTS_WORKSPACE_AZURE_CLOUD_TYPE" parameter to 1. + > [!NOTE] + > If you are a [US Government customer](gov.md), under "Azure Cloud" you'll need to choose "Azure US Government" if using the setup wizard, or if using a command line or a script - set the "OPINSIGHTS_WORKSPACE_AZURE_CLOUD_TYPE" parameter to 1. 4. If you're using a proxy to connect to the Internet see the Configure proxy settings section. From 1cce4fea20d4e5be3b494a006c8887283e6f226a Mon Sep 17 00:00:00 2001 From: isbrahm <43386070+isbrahm@users.noreply.github.com> Date: Tue, 2 Feb 2021 15:56:18 -0800 Subject: [PATCH 111/241] WDAC Intune OMA URI document 350K limit - Document that files deployed through custom oma-uri must be less than 350K bytes in size - Change warnings into 'removing policies' sections - Remove line indicating support for Server 2016 --- ...plication-control-policies-using-intune.md | 29 ++++++++++++------- 1 file changed, 18 insertions(+), 11 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-application-control/deploy-windows-defender-application-control-policies-using-intune.md b/windows/security/threat-protection/windows-defender-application-control/deploy-windows-defender-application-control-policies-using-intune.md index 8eb3de7a42..1f84641636 100644 --- a/windows/security/threat-protection/windows-defender-application-control/deploy-windows-defender-application-control-policies-using-intune.md +++ b/windows/security/threat-protection/windows-defender-application-control/deploy-windows-defender-application-control-policies-using-intune.md @@ -23,11 +23,8 @@ ms.technology: mde **Applies to:** - Windows 10 -- Windows Server 2016 -You can use Microsoft Endpoint Manager (MEM) Intune to configure Windows Defender Application Control (WDAC). Intune includes native support for WDAC, which allows you to configure Windows 10 client computers to only run Windows components and Microsoft Store apps, or to also allow reputable apps as defined by the Intelligent Security Graph (ISG). Using the built-in policies can be a helpful starting point, but many customers may find the available circle-of-trust options to be too limited. - -In order to deploy a custom policy through Intune and define your own circle of trust, you can configure a profile using Custom OMA-URI. Beginning in 1903, Custom OMA-URI policy deployment leverages the [ApplicationControl CSP](https://docs.microsoft.com/windows/client-management/mdm/applicationcontrol-csp), which has support for multiple policies and rebootless policies. Custom OMA-URI can also be used on pre-1903 systems to deploy custom policies via the [AppLocker CSP](https://docs.microsoft.com/windows/client-management/mdm/applocker-csp). +You can use Microsoft Endpoint Manager (MEM) Intune to configure Windows Defender Application Control (WDAC) on client machines. Intune includes native support for WDAC, which allows you to configure Windows 10 client computers to only run Windows components and Microsoft Store apps, or to also allow reputable apps as defined by the Intelligent Security Graph (ISG). Using the built-in policies can be a helpful starting point, but many customers may find the available circle-of-trust options to be too limited. In order to deploy a custom policy through Intune and define your own circle of trust, you can configure a profile using Custom OMA-URI. ## Using Intune's Built-In Policies @@ -50,9 +47,15 @@ Setting "Trust apps with good reputation" to enabled is equivalent to adding [Op ## Using a Custom OMA-URI Profile +> [!NOTE] +> Policies deployed through Intune Custom OMA-URI are subject to a 350,000 byte limit. Customers whose devices are running 1903+ builds of Windows are encouraged to use [multiple policies](deploy-multiple-windows-defender-application-control-policies.md) which are more streamlined and less than 350K bytes in size. + ### For 1903+ systems -The steps to use Intune's Custom OMA-URI functionality to leverage the [ApplicationControl CSP](https://docs.microsoft.com/windows/client-management/mdm/applicationcontrol-csp) and deploy a custom WDAC policy to 1903+ systems are: +Beginning in 1903, Custom OMA-URI policy deployment leverages the [ApplicationControl CSP](https://docs.microsoft.com/windows/client-management/mdm/applicationcontrol-csp), which has support for multiple policies and rebootless policies. + +#### Deploying policies +The steps to use Intune's Custom OMA-URI functionality are: 1. Know a generated policy's GUID, which can be found in the policy xml as `` 2. Convert the policy XML to binary format using the ConvertFrom-CIPolicy cmdlet in order to be deployed. The binary policy may be signed or unsigned. @@ -65,11 +68,13 @@ The steps to use Intune's Custom OMA-URI functionality to leverage the [Applicat ![Configure custom WDAC](images/wdac-intune-custom-oma-uri.png) -> [!NOTE] -> Upon deletion, policies deployed through Intune via the ApplicationControl CSP are removed from the system but stay in effect until the next reboot. In order to functionally do a rebootless delete, replace the existing policy with an Allow All policy (found at C:\Windows\schemas\CodeIntegrity\ExamplePolicies\AllowAll.xml) and then delete the updated policy. This will immediately prevent anything from being blocked and fully deactive the policy on the next reboot. +#### Removing policies + +Upon deletion, policies deployed through Intune via the ApplicationControl CSP are removed from the system but stay in effect until the next reboot. In order to functionally do a rebootless delete, first replace the existing policy with an Allow All policy (found at C:\Windows\schemas\CodeIntegrity\ExamplePolicies\AllowAll.xml) and then delete the updated policy. This will immediately prevent anything from being blocked and fully deactive the policy on the next reboot. ### For pre-1903 systems +#### Deploying policies The steps to use Intune's Custom OMA-URI functionality to leverage the [AppLocker CSP](https://docs.microsoft.com/windows/client-management/mdm/applocker-csp) and deploy a custom WDAC policy to pre-1903 systems are: 1. Convert the policy XML to binary format using the ConvertFrom-CIPolicy cmdlet in order to be deployed. The binary policy may be signed or unsigned. @@ -79,9 +84,11 @@ The steps to use Intune's Custom OMA-URI functionality to leverage the [AppLocke - **OMA-URI**: ./Vendor/MSFT/AppLocker/ApplicationLaunchRestrictions/_Grouping_/CodeIntegrity/Policy) - **Data type**: Base64 - **Certificate file**: upload your binary format policy file - -> [!NOTE] -> Policies deployed through Intune via the AppLocker CSP cannot be deleted through the Intune console. In order to disable WDAC policy enforcement, either deploy an audit-mode policy and/or use a script to delete the existing policy. - + > [!NOTE] > Deploying policies via the AppLocker CSP will force a reboot during OOBE. + +#### Removing policies + +Policies deployed through Intune via the AppLocker CSP cannot be deleted through the Intune console. In order to disable WDAC policy enforcement, either deploy an audit-mode policy and/or use a script to delete the existing policy. + From 93fcf35a94d4ecc828bfd2ee95690c88e303bbf4 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 3 Feb 2021 10:28:24 +0530 Subject: [PATCH 112/241] update-per-4838104 updated link --- .../microsoft-defender-atp/access-mssp-portal.md | 2 +- .../microsoft-defender-atp/add-or-remove-machine-tags.md | 2 +- .../microsoft-defender-atp/advanced-features.md | 2 +- .../advanced-hunting-assignedipaddress-function.md | 2 +- .../microsoft-defender-atp/advanced-hunting-best-practices.md | 2 +- .../advanced-hunting-devicealertevents-table.md | 2 +- .../advanced-hunting-deviceevents-table.md | 2 +- .../advanced-hunting-devicefilecertificateinfo-table.md | 2 +- .../advanced-hunting-devicefileevents-table.md | 2 +- .../advanced-hunting-deviceimageloadevents-table.md | 2 +- .../microsoft-defender-atp/advanced-hunting-deviceinfo-table.md | 2 +- .../advanced-hunting-devicelogonevents-table.md | 2 +- .../advanced-hunting-devicenetworkevents-table.md | 2 +- .../advanced-hunting-devicenetworkinfo-table.md | 2 +- .../advanced-hunting-deviceprocessevents-table.md | 2 +- .../advanced-hunting-deviceregistryevents-table.md | 2 +- ...nced-hunting-devicetvmsecureconfigurationassessment-table.md | 2 +- ...ed-hunting-devicetvmsecureconfigurationassessmentkb-table.md | 2 +- ...d-hunting-devicetvmsoftwareinventoryvulnerabilities-table.md | 2 +- ...advanced-hunting-devicetvmsoftwarevulnerabilitieskb-table.md | 2 +- .../microsoft-defender-atp/advanced-hunting-errors.md | 2 +- .../microsoft-defender-atp/advanced-hunting-extend-data.md | 2 +- .../advanced-hunting-fileprofile-function.md | 2 +- .../microsoft-defender-atp/advanced-hunting-go-hunt.md | 2 +- .../microsoft-defender-atp/advanced-hunting-limits.md | 2 +- 25 files changed, 25 insertions(+), 25 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/access-mssp-portal.md b/windows/security/threat-protection/microsoft-defender-atp/access-mssp-portal.md index c2ef3ab727..e7059f44d9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/access-mssp-portal.md +++ b/windows/security/threat-protection/microsoft-defender-atp/access-mssp-portal.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-mssp-support-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/add-or-remove-machine-tags.md b/windows/security/threat-protection/microsoft-defender-atp/add-or-remove-machine-tags.md index 2a992e5e4f..41a3a471ac 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/add-or-remove-machine-tags.md +++ b/windows/security/threat-protection/microsoft-defender-atp/add-or-remove-machine-tags.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md index 20f0d4f434..309c56967a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-features.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedfeats-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-assignedipaddress-function.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-assignedipaddress-function.md index 276a068e26..2d0e83a1c6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-assignedipaddress-function.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-assignedipaddress-function.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Use the `AssignedIPAddresses()` function in your advanced hunting queries to quickly obtain the latest IP addresses that have been assigned to a device. If you specify a timestamp argument, this function obtains the most recent IP addresses at the specified time. diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-best-practices.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-best-practices.md index a7e13d3cdf..d287cdbb3b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-best-practices.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-best-practices.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-bestpractices-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicealertevents-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicealertevents-table.md index 3c5026b44c..e3c67bd93e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicealertevents-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicealertevents-table.md @@ -26,7 +26,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceevents-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceevents-table.md index 33c2baedda..71741e06aa 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceevents-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceevents-table.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefilecertificateinfo-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefilecertificateinfo-table.md index f939a66576..d3f4b6a040 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefilecertificateinfo-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefilecertificateinfo-table.md @@ -26,7 +26,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefileevents-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefileevents-table.md index f7a83b8132..e80863221a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefileevents-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicefileevents-table.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceimageloadevents-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceimageloadevents-table.md index 5d5663f9e9..6a341b969b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceimageloadevents-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceimageloadevents-table.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceinfo-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceinfo-table.md index 47e3f44b7e..8f18931852 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceinfo-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceinfo-table.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicelogonevents-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicelogonevents-table.md index e9062bbd6b..7f162f6d82 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicelogonevents-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicelogonevents-table.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkevents-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkevents-table.md index 5bbce755a3..cf5f540d22 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkevents-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkevents-table.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkinfo-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkinfo-table.md index 2b9b626fb5..0e230e2c0a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkinfo-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkinfo-table.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceprocessevents-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceprocessevents-table.md index cf942a6f36..eff542c7ae 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceprocessevents-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceprocessevents-table.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceregistryevents-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceregistryevents-table.md index eeb92421d0..8e3b625f9b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceregistryevents-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-deviceregistryevents-table.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessment-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessment-table.md index 6dab26214e..7030a063ab 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessment-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessment-table.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/WindowsForBusiness/windows-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessmentkb-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessmentkb-table.md index 26521cd2fd..7238db9c90 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessmentkb-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsecureconfigurationassessmentkb-table.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/WindowsForBusiness/windows-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table.md index 849feba90c..c4e032f3e4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwareinventoryvulnerabilities-table.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/WindowsForBusiness/windows-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwarevulnerabilitieskb-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwarevulnerabilitieskb-table.md index dd82717d64..7c4190748d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwarevulnerabilitieskb-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicetvmsoftwarevulnerabilitieskb-table.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/WindowsForBusiness/windows-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-errors.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-errors.md index a3c2545b6b..2a99d2648b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-errors.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-errors.md @@ -23,7 +23,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-extend-data.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-extend-data.md index 9fb4a8a8d4..0b15378b40 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-extend-data.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-extend-data.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) [Advanced hunting](advanced-hunting-overview.md) relies on data coming from across your organization. To get the most comprehensive data possible, ensure that you have the correct settings in the corresponding data sources. diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-fileprofile-function.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-fileprofile-function.md index 66e5df0593..bea6b0caac 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-fileprofile-function.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-fileprofile-function.md @@ -23,7 +23,7 @@ ms.technology: mde **Applies to:** -- [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) The `FileProfile()` function is an enrichment function in [advanced hunting](advanced-hunting-overview.md) that adds the following data to files found by the query. diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-go-hunt.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-go-hunt.md index c16f450428..f340f5f99e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-go-hunt.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-go-hunt.md @@ -24,7 +24,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -- [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) With the *go hunt* action, you can quickly investigate events and various entity types using powerful query-based [advanced hunting](advanced-hunting-overview.md) capabilities. This action automatically runs an advanced hunting query to find relevant information about the selected event or entity. diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-limits.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-limits.md index 373fc237b7..65059297a7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-limits.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-limits.md @@ -23,7 +23,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink) From 0bd3310a6b7bd6cb633c5ebb7143fc648a5a590b Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 3 Feb 2021 10:41:28 +0530 Subject: [PATCH 113/241] update-per-4838104 updated links --- .../microsoft-defender-atp/advanced-hunting-limits.md | 2 +- .../microsoft-defender-atp/advanced-hunting-overview.md | 2 +- .../microsoft-defender-atp/advanced-hunting-query-language.md | 2 +- .../microsoft-defender-atp/advanced-hunting-query-results.md | 2 +- .../microsoft-defender-atp/advanced-hunting-schema-reference.md | 2 +- .../microsoft-defender-atp/advanced-hunting-shared-queries.md | 2 +- .../microsoft-defender-atp/advanced-hunting-take-action.md | 2 +- .../threat-protection/microsoft-defender-atp/alerts-queue.md | 2 +- .../security/threat-protection/microsoft-defender-atp/alerts.md | 2 +- .../threat-protection/microsoft-defender-atp/api-explorer.md | 2 +- .../threat-protection/microsoft-defender-atp/api-hello-world.md | 2 +- .../microsoft-defender-atp/api-microsoft-flow.md | 2 +- .../microsoft-defender-atp/api-portal-mapping.md | 2 +- .../threat-protection/microsoft-defender-atp/api-power-bi.md | 2 +- .../microsoft-defender-atp/api-release-notes.md | 2 +- .../threat-protection/microsoft-defender-atp/apis-intro.md | 2 +- .../microsoft-defender-atp/assign-portal-access.md | 2 +- .../microsoft-defender-atp/attack-simulations.md | 2 +- .../microsoft-defender-atp/attack-surface-reduction-faq.md | 2 +- .../microsoft-defender-atp/attack-surface-reduction.md | 2 +- .../microsoft-defender-atp/audit-windows-defender.md | 2 +- .../microsoft-defender-atp/basic-permissions.md | 2 +- .../microsoft-defender-atp/behavioral-blocking-containment.md | 2 +- .../microsoft-defender-atp/check-sensor-status.md | 2 +- .../microsoft-defender-atp/client-behavioral-blocking.md | 2 +- 25 files changed, 25 insertions(+), 25 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-limits.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-limits.md index 373fc237b7..65059297a7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-limits.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-limits.md @@ -23,7 +23,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview.md index 35fa634bff..40e92ba327 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-overview.md @@ -23,7 +23,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-query-language.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-query-language.md index 6bf8d2fa92..b8df669734 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-query-language.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-query-language.md @@ -23,7 +23,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) > Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-query-results.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-query-results.md index 08515a57eb..3d01e56992 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-query-results.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-query-results.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-schema-reference.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-schema-reference.md index 4d15c46f81..05d0ff1e4e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-schema-reference.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-schema-reference.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-shared-queries.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-shared-queries.md index c3b430655b..cbc1ca3ff9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-shared-queries.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-shared-queries.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-take-action.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-take-action.md index a0bc9e4540..c15efd569f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-take-action.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-take-action.md @@ -22,7 +22,7 @@ ms.technology: mde # Take action on advanced hunting query results **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) > Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhuntingref-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md b/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md index 7ac4d17fb3..10c0077521 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md +++ b/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md @@ -26,7 +26,7 @@ ms.technology: mde **Applies to:** -- [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-alertsq-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/alerts.md b/windows/security/threat-protection/microsoft-defender-atp/alerts.md index da475d40a4..8cb3df6be0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/alerts.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-explorer.md b/windows/security/threat-protection/microsoft-defender-atp/api-explorer.md index f6ea5a6c0d..3e72e99874 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-explorer.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-explorer.md @@ -26,7 +26,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) The Microsoft Defender for Endpoint API Explorer is a tool that helps you explore various Defender for Endpoint APIs interactively. diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md b/windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md index bf85bfd5d2..9d645dbb75 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-hello-world.md @@ -23,7 +23,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md b/windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md index c789f3dcc8..6daada5960 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-microsoft-flow.md @@ -23,7 +23,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-portal-mapping.md b/windows/security/threat-protection/microsoft-defender-atp/api-portal-mapping.md index fcaccc4e0e..2327c105d6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-portal-mapping.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-portal-mapping.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-apiportalmapping-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-power-bi.md b/windows/security/threat-protection/microsoft-defender-atp/api-power-bi.md index c62e574323..6028056d7c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-power-bi.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-power-bi.md @@ -23,7 +23,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/api-release-notes.md b/windows/security/threat-protection/microsoft-defender-atp/api-release-notes.md index 441c3cbd30..b46d84553b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/api-release-notes.md +++ b/windows/security/threat-protection/microsoft-defender-atp/api-release-notes.md @@ -19,7 +19,7 @@ ms.technology: mde # Microsoft Defender for Endpoint API release notes -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/apis-intro.md b/windows/security/threat-protection/microsoft-defender-atp/apis-intro.md index 7a6ced874a..444d2c945c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/apis-intro.md +++ b/windows/security/threat-protection/microsoft-defender-atp/apis-intro.md @@ -23,7 +23,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/assign-portal-access.md b/windows/security/threat-protection/microsoft-defender-atp/assign-portal-access.md index 66d9bed2d9..e7fadf1bcc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/assign-portal-access.md +++ b/windows/security/threat-protection/microsoft-defender-atp/assign-portal-access.md @@ -27,7 +27,7 @@ ms.technology: mde **Applies to:** - Azure Active Directory - Office 365 -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-assignaccess-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/attack-simulations.md b/windows/security/threat-protection/microsoft-defender-atp/attack-simulations.md index 4fe5d45a88..1d68f71101 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/attack-simulations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/attack-simulations.md @@ -26,7 +26,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-attacksimulations-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md index d2eec941c7..b886e3b69e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md +++ b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) ## Is attack surface reduction (ASR) part of Windows? diff --git a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md index 6bc883ca30..ecaf73f564 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) ## Why attack surface reduction rules are important diff --git a/windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md b/windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md index 3ebf7ef6a5..f2db4d1af0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md +++ b/windows/security/threat-protection/microsoft-defender-atp/audit-windows-defender.md @@ -23,7 +23,7 @@ ms.technology: mde **Applies to:** -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) You can enable attack surface reduction rules, exploit protection, network protection, and controlled folder access in audit mode. Audit mode lets you see a record of what *would* have happened if you had enabled the feature. diff --git a/windows/security/threat-protection/microsoft-defender-atp/basic-permissions.md b/windows/security/threat-protection/microsoft-defender-atp/basic-permissions.md index 9846c04523..d1eb29ce47 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/basic-permissions.md +++ b/windows/security/threat-protection/microsoft-defender-atp/basic-permissions.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** - Azure Active Directory -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) > Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-basicaccess-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/behavioral-blocking-containment.md b/windows/security/threat-protection/microsoft-defender-atp/behavioral-blocking-containment.md index fb60ac8f53..c635331c7b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/behavioral-blocking-containment.md +++ b/windows/security/threat-protection/microsoft-defender-atp/behavioral-blocking-containment.md @@ -28,7 +28,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) ## Overview diff --git a/windows/security/threat-protection/microsoft-defender-atp/check-sensor-status.md b/windows/security/threat-protection/microsoft-defender-atp/check-sensor-status.md index d7e2bcdf23..103ed6ab7a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/check-sensor-status.md +++ b/windows/security/threat-protection/microsoft-defender-atp/check-sensor-status.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-checksensor-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/client-behavioral-blocking.md b/windows/security/threat-protection/microsoft-defender-atp/client-behavioral-blocking.md index 095899b2c9..b7fdee5e13 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/client-behavioral-blocking.md +++ b/windows/security/threat-protection/microsoft-defender-atp/client-behavioral-blocking.md @@ -28,7 +28,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) ## Overview From 96d0e759d1019ad4dd5ae8149d7b0ddcb2e48ffe Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 3 Feb 2021 10:55:45 +0530 Subject: [PATCH 114/241] updated-per-4838104 updated links --- .../microsoft-defender-atp/collect-investigation-package.md | 2 +- .../threat-protection/microsoft-defender-atp/community.md | 2 +- .../microsoft-defender-atp/conditional-access.md | 2 +- .../microsoft-defender-atp/configure-arcsight.md | 2 +- .../configure-automated-investigations-remediation.md | 2 +- .../microsoft-defender-atp/configure-conditional-access.md | 2 +- .../microsoft-defender-atp/configure-email-notifications.md | 2 +- .../microsoft-defender-atp/configure-endpoints-gp.md | 2 +- .../microsoft-defender-atp/configure-endpoints-mdm.md | 2 +- .../microsoft-defender-atp/configure-endpoints-non-windows.md | 2 +- .../microsoft-defender-atp/configure-endpoints-sccm.md | 2 +- .../microsoft-defender-atp/configure-endpoints-script.md | 2 +- .../microsoft-defender-atp/configure-endpoints.md | 2 +- .../microsoft-defender-atp/configure-machines-asr.md | 2 +- .../microsoft-defender-atp/configure-machines-onboarding.md | 2 +- .../configure-machines-security-baseline.md | 2 +- .../microsoft-defender-atp/configure-machines.md | 2 +- .../configure-microsoft-threat-experts.md | 2 +- .../microsoft-defender-atp/configure-mssp-notifications.md | 2 +- .../microsoft-defender-atp/configure-mssp-support.md | 2 +- .../microsoft-defender-atp/configure-proxy-internet.md | 2 +- .../microsoft-defender-atp/configure-server-endpoints.md | 2 +- .../threat-protection/microsoft-defender-atp/configure-siem.md | 2 +- .../configure-vulnerability-email-notifications.md | 2 +- .../microsoft-defender-atp/connected-applications.md | 2 +- 25 files changed, 25 insertions(+), 25 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/collect-investigation-package.md b/windows/security/threat-protection/microsoft-defender-atp/collect-investigation-package.md index dea6142742..1ff9f0d001 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/collect-investigation-package.md +++ b/windows/security/threat-protection/microsoft-defender-atp/collect-investigation-package.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/community.md b/windows/security/threat-protection/microsoft-defender-atp/community.md index d229d8aea0..c38f71682a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/community.md +++ b/windows/security/threat-protection/microsoft-defender-atp/community.md @@ -26,7 +26,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) diff --git a/windows/security/threat-protection/microsoft-defender-atp/conditional-access.md b/windows/security/threat-protection/microsoft-defender-atp/conditional-access.md index 96b9d372c8..8222bee9d9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/conditional-access.md +++ b/windows/security/threat-protection/microsoft-defender-atp/conditional-access.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-arcsight.md b/windows/security/threat-protection/microsoft-defender-atp/configure-arcsight.md index 873f96e24e..df34c2cfe1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-arcsight.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-arcsight.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md b/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md index c7e2f8158e..bede2e34fc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-automated-investigations-remediation.md @@ -27,7 +27,7 @@ ms.reviewer: ramarom, evaldm, isco, mabraitm, chriggs **Applies to** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) If your organization is using [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection/) (Defender for Endpoint), [automated investigation and remediation capabilities](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/automated-investigations) can save your security operations team time and effort. As outlined in [this blog post](https://techcommunity.microsoft.com/t5/microsoft-defender-atp/enhance-your-soc-with-microsoft-defender-atp-automatic/ba-p/848946), these capabilities mimic the ideal steps that a security analyst takes to investigate and remediate threats. [Learn more about automated investigation and remediation](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/automated-investigations). diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-conditional-access.md b/windows/security/threat-protection/microsoft-defender-atp/configure-conditional-access.md index b6c75e30e5..e294b0d8a5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-conditional-access.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-conditional-access.md @@ -23,7 +23,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) This section guides you through all the steps you need to take to properly implement Conditional Access. diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-email-notifications.md b/windows/security/threat-protection/microsoft-defender-atp/configure-email-notifications.md index 834863b741..ded8ef06d9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-email-notifications.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-email-notifications.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-emailconfig-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp.md index 1aef8eda63..7f4bbd4a62 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp.md @@ -28,7 +28,7 @@ ms.technology: mde - Group Policy -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-mdm.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-mdm.md index a4e70fd9b2..fa54228453 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-mdm.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-mdm.md @@ -26,7 +26,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-configureendpointsmdm-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-non-windows.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-non-windows.md index 460d048802..f294e61abc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-non-windows.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-non-windows.md @@ -27,7 +27,7 @@ ms.technology: mde - macOS - Linux -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-nonwindows-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md index 32028e17ed..20a91dac4c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-sccm.md @@ -26,7 +26,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Microsoft Endpoint Manager current branch - System Center 2012 R2 Configuration Manager diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-script.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-script.md index 4bfafb3193..647e8a9281 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-script.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-script.md @@ -26,7 +26,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints.md index 7bf86ff101..fe24027108 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints.md @@ -26,7 +26,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - [Microsoft 365 Endpoint data loss prevention (DLP)](/microsoft-365/compliance/endpoint-dlp-learn-about) Devices in your organization must be configured so that the Defender for Endpoint service can get sensor data from them. There are various methods and deployment tools that you can use to configure the devices in your organization. diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-machines-asr.md b/windows/security/threat-protection/microsoft-defender-atp/configure-machines-asr.md index d42925b857..ee85dd307b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-machines-asr.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-machines-asr.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) > Want to experience Defender for Endpoint? [Sign up for a free trial](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp?ocid=docs-wdatp-onboardconfigure-abovefoldlink). diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-machines-onboarding.md b/windows/security/threat-protection/microsoft-defender-atp/configure-machines-onboarding.md index a755aece6d..c4a097c931 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-machines-onboarding.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-machines-onboarding.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-onboardconfigure-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-machines-security-baseline.md b/windows/security/threat-protection/microsoft-defender-atp/configure-machines-security-baseline.md index fdb402917b..c801fe5195 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-machines-security-baseline.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-machines-security-baseline.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-onboardconfigure-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-machines.md b/windows/security/threat-protection/microsoft-defender-atp/configure-machines.md index b48a92f312..bbfac451bc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-machines.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint ](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint ](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-onboardconfigure-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md b/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md index f961d52e99..7c149c51f5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-microsoft-threat-experts.md @@ -27,7 +27,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) ## Before you begin > [!NOTE] diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-mssp-notifications.md b/windows/security/threat-protection/microsoft-defender-atp/configure-mssp-notifications.md index bb8199f49c..85af41af47 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-mssp-notifications.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-mssp-notifications.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-mssp-support-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-mssp-support.md b/windows/security/threat-protection/microsoft-defender-atp/configure-mssp-support.md index f6521931c0..f886b869cc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-mssp-support.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-mssp-support.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-mssp-support-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet.md b/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet.md index 712d30276f..045a8be7bd 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet.md @@ -27,7 +27,7 @@ ms.technology: mde **Applies to:** -- [Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) > Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp?ocid=docs-wdatp-configureendpointsscript-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md b/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md index 060c2d575a..47e0a664ac 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-server-endpoints.md @@ -31,7 +31,7 @@ ms.technology: mde - Windows Server (SAC) version 1803 and later - Windows Server 2019 and later - Windows Server 2019 core edition -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) > Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-configserver-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-siem.md b/windows/security/threat-protection/microsoft-defender-atp/configure-siem.md index 570ac8e0e5..0cbb7b36c2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-siem.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-siem.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-configuresiem-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-vulnerability-email-notifications.md b/windows/security/threat-protection/microsoft-defender-atp/configure-vulnerability-email-notifications.md index 5c24aa1ae7..3a5a17455d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-vulnerability-email-notifications.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-vulnerability-email-notifications.md @@ -22,7 +22,7 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-emailconfig-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/connected-applications.md b/windows/security/threat-protection/microsoft-defender-atp/connected-applications.md index 77a5862d83..20a639bb51 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/connected-applications.md +++ b/windows/security/threat-protection/microsoft-defender-atp/connected-applications.md @@ -24,7 +24,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Connected applications integrates with the Defender for Endpoint platform using APIs. From d7fbd0cb71af988cb60113e003d66c8ed11cbde8 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 3 Feb 2021 11:06:03 +0530 Subject: [PATCH 115/241] update-per-4838104 updated links --- .../microsoft-defender-atp/contact-support-usgov.md | 2 +- .../microsoft-defender-atp/controlled-folders.md | 2 +- .../microsoft-defender-atp/create-alert-by-reference.md | 2 +- .../microsoft-defender-atp/custom-detection-rules.md | 2 +- .../microsoft-defender-atp/custom-detections-manage.md | 2 +- .../customize-attack-surface-reduction.md | 2 +- .../microsoft-defender-atp/customize-controlled-folders.md | 2 +- .../microsoft-defender-atp/customize-exploit-protection.md | 2 +- .../microsoft-defender-atp/data-retention-settings.md | 2 +- .../microsoft-defender-atp/defender-compatibility.md | 2 +- .../microsoft-defender-atp/delete-ti-indicator-by-id.md | 2 +- .../microsoft-defender-atp/deployment-phases.md | 2 +- .../microsoft-defender-atp/deployment-rings.md | 2 +- .../microsoft-defender-atp/deployment-strategy.md | 2 +- .../microsoft-defender-atp/device-timeline-event-flag.md | 2 +- .../microsoft-defender-atp/edr-in-block-mode.md | 2 +- .../microsoft-defender-atp/enable-controlled-folders.md | 2 +- .../microsoft-defender-atp/enable-exploit-protection.md | 2 +- .../microsoft-defender-atp/enable-network-protection.md | 2 +- .../microsoft-defender-atp/enable-siem-integration.md | 2 +- .../threat-protection/microsoft-defender-atp/evaluate-atp.md | 2 +- .../microsoft-defender-atp/evaluate-attack-surface-reduction.md | 2 +- .../microsoft-defender-atp/evaluate-controlled-folder-access.md | 2 +- .../microsoft-defender-atp/evaluate-exploit-protection.md | 2 +- .../microsoft-defender-atp/evaluate-network-protection.md | 2 +- .../threat-protection/microsoft-defender-atp/evaluation-lab.md | 2 +- 26 files changed, 26 insertions(+), 26 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/contact-support-usgov.md b/windows/security/threat-protection/microsoft-defender-atp/contact-support-usgov.md index d82a536e7c..95f0488aa4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/contact-support-usgov.md +++ b/windows/security/threat-protection/microsoft-defender-atp/contact-support-usgov.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Defender for Endpoint has recently upgraded the support process to offer a more modern and advanced support experience. diff --git a/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md b/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md index f193b2eca8..f7747f46eb 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md +++ b/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) ## What is controlled folder access? diff --git a/windows/security/threat-protection/microsoft-defender-atp/create-alert-by-reference.md b/windows/security/threat-protection/microsoft-defender-atp/create-alert-by-reference.md index 91a38d3f42..a5d808e9a8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/create-alert-by-reference.md +++ b/windows/security/threat-protection/microsoft-defender-atp/create-alert-by-reference.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md b/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md index 6dd72d0e5a..2396621bfa 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/custom-detection-rules.md @@ -26,7 +26,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Custom detection rules built from [advanced hunting](advanced-hunting-overview.md) queries let you proactively monitor various events and system states, including suspected breach activity and misconfigured devices. You can set them to run at regular intervals, generating alerts and taking response actions whenever there are matches. diff --git a/windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md b/windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md index 8089825d75..a7420db883 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md +++ b/windows/security/threat-protection/microsoft-defender-atp/custom-detections-manage.md @@ -25,7 +25,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Manage your existing [custom detection rules](custom-detection-rules.md) to ensure they are effectively finding threats and taking actions. Explore how to view the list of rules, check their previous runs, and review the alerts they have triggered. You can also run a rule on demand and modify it. diff --git a/windows/security/threat-protection/microsoft-defender-atp/customize-attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/customize-attack-surface-reduction.md index 1da7a9ee99..ed03adcaa1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/customize-attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/customize-attack-surface-reduction.md @@ -22,7 +22,7 @@ ms.technology: mde **Applies to:** -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) > [!IMPORTANT] > Some information relates to prereleased product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here. diff --git a/windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md b/windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md index 3d14a162c3..f36e8da07a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md +++ b/windows/security/threat-protection/microsoft-defender-atp/customize-controlled-folders.md @@ -23,7 +23,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Controlled folder access helps you protect valuable data from malicious apps and threats, such as ransomware. Controlled folder access is supported on Windows Server 2019 and Windows 10 clients. diff --git a/windows/security/threat-protection/microsoft-defender-atp/customize-exploit-protection.md b/windows/security/threat-protection/microsoft-defender-atp/customize-exploit-protection.md index fb5a2ad59a..196e15e48c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/customize-exploit-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/customize-exploit-protection.md @@ -22,7 +22,7 @@ ms.technology: mde **Applies to:** -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Exploit protection automatically applies a number of exploit mitigation techniques on both the operating system processes and on individual apps. diff --git a/windows/security/threat-protection/microsoft-defender-atp/data-retention-settings.md b/windows/security/threat-protection/microsoft-defender-atp/data-retention-settings.md index dbf2b89d69..f0362df64d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/data-retention-settings.md +++ b/windows/security/threat-protection/microsoft-defender-atp/data-retention-settings.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-gensettings-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/defender-compatibility.md b/windows/security/threat-protection/microsoft-defender-atp/defender-compatibility.md index a26df70136..abcc6cb3ac 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/defender-compatibility.md +++ b/windows/security/threat-protection/microsoft-defender-atp/defender-compatibility.md @@ -28,7 +28,7 @@ ms.technology: mde - Windows Defender -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) diff --git a/windows/security/threat-protection/microsoft-defender-atp/delete-ti-indicator-by-id.md b/windows/security/threat-protection/microsoft-defender-atp/delete-ti-indicator-by-id.md index 127f52cd7a..4ce6869f61 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/delete-ti-indicator-by-id.md +++ b/windows/security/threat-protection/microsoft-defender-atp/delete-ti-indicator-by-id.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/deployment-phases.md b/windows/security/threat-protection/microsoft-defender-atp/deployment-phases.md index 6acca76c77..0c40043116 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/deployment-phases.md +++ b/windows/security/threat-protection/microsoft-defender-atp/deployment-phases.md @@ -25,7 +25,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Learn how to deploy Microsoft Defender for Endpoint so that your enterprise can take advantage of preventative protection, post-breach detection, automated investigation, and response. diff --git a/windows/security/threat-protection/microsoft-defender-atp/deployment-rings.md b/windows/security/threat-protection/microsoft-defender-atp/deployment-rings.md index cce214bf30..2be4c51120 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/deployment-rings.md +++ b/windows/security/threat-protection/microsoft-defender-atp/deployment-rings.md @@ -25,7 +25,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/?linkid=2154037) Deploying Microsoft Defender ATP can be done using a ring-based deployment approach. diff --git a/windows/security/threat-protection/microsoft-defender-atp/deployment-strategy.md b/windows/security/threat-protection/microsoft-defender-atp/deployment-strategy.md index 3711adcf75..5f9af49cb3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/deployment-strategy.md +++ b/windows/security/threat-protection/microsoft-defender-atp/deployment-strategy.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-secopsdashboard-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/device-timeline-event-flag.md b/windows/security/threat-protection/microsoft-defender-atp/device-timeline-event-flag.md index 77bc0b62f7..192297513f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/device-timeline-event-flag.md +++ b/windows/security/threat-protection/microsoft-defender-atp/device-timeline-event-flag.md @@ -21,7 +21,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Event flags in the Defender for Endpoint device timeline help you filter and organize specific events when you're investigate potential attacks. diff --git a/windows/security/threat-protection/microsoft-defender-atp/edr-in-block-mode.md b/windows/security/threat-protection/microsoft-defender-atp/edr-in-block-mode.md index 75f4bba554..303ca29e07 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/edr-in-block-mode.md +++ b/windows/security/threat-protection/microsoft-defender-atp/edr-in-block-mode.md @@ -29,7 +29,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) ## What is EDR in block mode? diff --git a/windows/security/threat-protection/microsoft-defender-atp/enable-controlled-folders.md b/windows/security/threat-protection/microsoft-defender-atp/enable-controlled-folders.md index a8bc3ae850..f94e4e3e1c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/enable-controlled-folders.md +++ b/windows/security/threat-protection/microsoft-defender-atp/enable-controlled-folders.md @@ -23,7 +23,7 @@ ms.technology: mde **Applies to:** -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) [Controlled folder access](controlled-folders.md) helps you protect valuable data from malicious apps and threats, such as ransomware. Controlled folder access is included with Windows 10 and Windows Server 2019. diff --git a/windows/security/threat-protection/microsoft-defender-atp/enable-exploit-protection.md b/windows/security/threat-protection/microsoft-defender-atp/enable-exploit-protection.md index 84b77ed1ea..bf3a223e80 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/enable-exploit-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/enable-exploit-protection.md @@ -22,7 +22,7 @@ ms.technology: mde **Applies to:** -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) [Exploit protection](exploit-protection.md) helps protect against malware that uses exploits to infect devices and spread. Exploit protection consists of a number of mitigations that can be applied to either the operating system or individual apps. diff --git a/windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md b/windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md index b489a186a7..3d01fbf36c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/enable-network-protection.md @@ -22,7 +22,7 @@ ms.technology: mde **Applies to:** -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) [Network protection](network-protection.md) helps to prevent employees from using any application to access dangerous domains that may host phishing scams, exploits, and other malicious content on the internet. You can [audit network protection](evaluate-network-protection.md) in a test environment to view which apps would be blocked before you enable it. diff --git a/windows/security/threat-protection/microsoft-defender-atp/enable-siem-integration.md b/windows/security/threat-protection/microsoft-defender-atp/enable-siem-integration.md index 63dc623e7e..71d79d264d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/enable-siem-integration.md +++ b/windows/security/threat-protection/microsoft-defender-atp/enable-siem-integration.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-enablesiem-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluate-atp.md b/windows/security/threat-protection/microsoft-defender-atp/evaluate-atp.md index 836dcb090d..e0573cb79a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluate-atp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluate-atp.md @@ -24,7 +24,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -[Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) is a unified platform for preventative protection, post-breach detection, automated investigation, and response. +[Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) is a unified platform for preventative protection, post-breach detection, automated investigation, and response. You can evaluate Microsoft Defender for Endpoint in your organization by [starting your free trial](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp). diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md index e5e1491d2b..8687fe08c9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md @@ -22,7 +22,7 @@ ms.technology: mde **Applies to:** -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Attack surface reduction rules help prevent actions typically used by malware to compromise devices or networks. Set attack surface reduction rules for devices running any of the following editions and versions of Windows: diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluate-controlled-folder-access.md b/windows/security/threat-protection/microsoft-defender-atp/evaluate-controlled-folder-access.md index e85e2cd887..f03cb69dc5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluate-controlled-folder-access.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluate-controlled-folder-access.md @@ -22,7 +22,7 @@ ms.technology: mde **Applies to:** -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) [Controlled folder access](controlled-folders.md) is a feature that helps protect your documents and files from modification by suspicious or malicious apps. Controlled folder access is supported on Windows Server 2019 and Windows 10 clients. diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluate-exploit-protection.md b/windows/security/threat-protection/microsoft-defender-atp/evaluate-exploit-protection.md index 55fb86a8b7..7c942f7f1c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluate-exploit-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluate-exploit-protection.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) [Exploit protection](exploit-protection.md) helps protect devices from malware that uses exploits to spread and infect other devices. Mitigation can be applied to either the operating system or to an individual app. Many of the features that were part of the Enhanced Mitigation Experience Toolkit (EMET) are included in exploit protection. (The EMET has reached its end of support.) diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluate-network-protection.md b/windows/security/threat-protection/microsoft-defender-atp/evaluate-network-protection.md index 067bb51204..17c2379974 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluate-network-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluate-network-protection.md @@ -22,7 +22,7 @@ ms.technology: mde **Applies to:** -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) [Network protection](network-protection.md) helps prevent employees from using any application to access dangerous domains that may host phishing scams, exploits, and other malicious content on the Internet. diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluation-lab.md b/windows/security/threat-protection/microsoft-defender-atp/evaluation-lab.md index 4d6f35d840..bc826edaa6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluation-lab.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluation-lab.md @@ -24,7 +24,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Conducting a comprehensive security product evaluation can be a complex process requiring cumbersome environment and device configuration before an end-to-end attack simulation can actually be done. Adding to the complexity is the challenge of tracking where the simulation activities, alerts, and results are reflected during the evaluation. From e680b2d03e7aa14b886c495e67740ecfdf1199e1 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 3 Feb 2021 11:22:07 +0530 Subject: [PATCH 116/241] update-per-4838104 updated links --- .../microsoft-defender-atp/event-error-codes.md | 2 +- .../threat-protection/microsoft-defender-atp/event-views.md | 2 +- .../microsoft-defender-atp/exploit-protection-reference.md | 2 +- .../microsoft-defender-atp/exploit-protection.md | 2 +- .../microsoft-defender-atp/exposed-apis-create-app-nativeapp.md | 2 +- .../microsoft-defender-atp/exposed-apis-create-app-partners.md | 2 +- .../microsoft-defender-atp/exposed-apis-create-app-webapp.md | 2 +- .../exposed-apis-full-sample-powershell.md | 2 +- .../microsoft-defender-atp/exposed-apis-list.md | 2 +- .../microsoft-defender-atp/exposed-apis-odata-samples.md | 2 +- .../microsoft-defender-atp/feedback-loop-blocking.md | 2 +- .../microsoft-defender-atp/fetch-alerts-mssp.md | 2 +- .../security/threat-protection/microsoft-defender-atp/files.md | 2 +- .../microsoft-defender-atp/find-machines-by-ip.md | 2 +- .../microsoft-defender-atp/find-machines-by-tag.md | 2 +- .../microsoft-defender-atp/fix-unhealthy-sensors.md | 2 +- .../microsoft-defender-atp/get-alert-info-by-id.md | 2 +- .../microsoft-defender-atp/get-alert-related-domain-info.md | 2 +- .../microsoft-defender-atp/get-alert-related-files-info.md | 2 +- .../microsoft-defender-atp/get-alert-related-ip-info.md | 2 +- .../microsoft-defender-atp/get-alert-related-machine-info.md | 2 +- .../microsoft-defender-atp/get-alert-related-user-info.md | 2 +- .../threat-protection/microsoft-defender-atp/get-alerts.md | 2 +- .../microsoft-defender-atp/get-all-recommendations.md | 2 +- .../get-all-vulnerabilities-by-machines.md | 2 +- 25 files changed, 25 insertions(+), 25 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/event-error-codes.md b/windows/security/threat-protection/microsoft-defender-atp/event-error-codes.md index cf4a725b95..b85dafe7c7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/event-error-codes.md +++ b/windows/security/threat-protection/microsoft-defender-atp/event-error-codes.md @@ -29,7 +29,7 @@ ms.technology: mde - Event Viewer -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) You can review event IDs in the [Event Viewer](https://msdn.microsoft.com/library/aa745633(v=bts.10).aspx) on individual devices. diff --git a/windows/security/threat-protection/microsoft-defender-atp/event-views.md b/windows/security/threat-protection/microsoft-defender-atp/event-views.md index 73f0cf3ba2..33d619999f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/event-views.md +++ b/windows/security/threat-protection/microsoft-defender-atp/event-views.md @@ -22,7 +22,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Review attack surface reduction events in Event Viewer to monitor what rules or settings are working. You can also determine if any settings are too "noisy" or impacting your day to day workflow. diff --git a/windows/security/threat-protection/microsoft-defender-atp/exploit-protection-reference.md b/windows/security/threat-protection/microsoft-defender-atp/exploit-protection-reference.md index 28051f72bd..26798adfad 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exploit-protection-reference.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exploit-protection-reference.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Exploit protection provides advanced protections for applications that the IT Pro can apply after the developer has compiled and distributed the software. diff --git a/windows/security/threat-protection/microsoft-defender-atp/exploit-protection.md b/windows/security/threat-protection/microsoft-defender-atp/exploit-protection.md index 9b169e43bd..cad5a5587f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exploit-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exploit-protection.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Exploit protection automatically applies a number of exploit mitigation techniques to operating system processes and apps. Exploit protection is supported beginning with Windows 10, version 1709 and Windows Server, version 1803. diff --git a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-nativeapp.md b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-nativeapp.md index 9994672041..97fea96343 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-nativeapp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-nativeapp.md @@ -23,7 +23,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-partners.md b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-partners.md index 2e5ce37a4f..4addcba21f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-partners.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-partners.md @@ -23,7 +23,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-webapp.md b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-webapp.md index dbec1029c4..3118860e56 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-webapp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-create-app-webapp.md @@ -23,7 +23,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-full-sample-powershell.md b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-full-sample-powershell.md index 0f872dce10..b63ffacc2f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-full-sample-powershell.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-full-sample-powershell.md @@ -23,7 +23,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-list.md b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-list.md index 631006a9c3..4bca78843c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-list.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-list.md @@ -23,7 +23,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-odata-samples.md b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-odata-samples.md index 0d88d39023..c326b0fb4e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-odata-samples.md +++ b/windows/security/threat-protection/microsoft-defender-atp/exposed-apis-odata-samples.md @@ -23,7 +23,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/feedback-loop-blocking.md b/windows/security/threat-protection/microsoft-defender-atp/feedback-loop-blocking.md index 709f74bc35..fd93f154f6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/feedback-loop-blocking.md +++ b/windows/security/threat-protection/microsoft-defender-atp/feedback-loop-blocking.md @@ -26,7 +26,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) ## Overview diff --git a/windows/security/threat-protection/microsoft-defender-atp/fetch-alerts-mssp.md b/windows/security/threat-protection/microsoft-defender-atp/fetch-alerts-mssp.md index bc70d8c0e4..911867c4a9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/fetch-alerts-mssp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/fetch-alerts-mssp.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-mssp-support-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/files.md b/windows/security/threat-protection/microsoft-defender-atp/files.md index 0fbe833f68..eb0cf41168 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/files.md +++ b/windows/security/threat-protection/microsoft-defender-atp/files.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/find-machines-by-ip.md b/windows/security/threat-protection/microsoft-defender-atp/find-machines-by-ip.md index d9ebb6559c..6dc62b4bce 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/find-machines-by-ip.md +++ b/windows/security/threat-protection/microsoft-defender-atp/find-machines-by-ip.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/find-machines-by-tag.md b/windows/security/threat-protection/microsoft-defender-atp/find-machines-by-tag.md index 5bb4e7756f..a16e71db5b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/find-machines-by-tag.md +++ b/windows/security/threat-protection/microsoft-defender-atp/find-machines-by-tag.md @@ -21,7 +21,7 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/fix-unhealthy-sensors.md b/windows/security/threat-protection/microsoft-defender-atp/fix-unhealthy-sensors.md index 2ab8c7db1b..69c4d573a8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/fix-unhealthy-sensors.md +++ b/windows/security/threat-protection/microsoft-defender-atp/fix-unhealthy-sensors.md @@ -24,7 +24,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-fixsensor-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-alert-info-by-id.md b/windows/security/threat-protection/microsoft-defender-atp/get-alert-info-by-id.md index 5177928062..dbf5eaff6a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-alert-info-by-id.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-alert-info-by-id.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-domain-info.md b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-domain-info.md index c84308bef0..7cb8b5fe76 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-domain-info.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-domain-info.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-files-info.md b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-files-info.md index 015b98dba0..c7d82788c7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-files-info.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-files-info.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-ip-info.md b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-ip-info.md index 602a1fd1c4..c62d36c89d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-ip-info.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-ip-info.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-machine-info.md b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-machine-info.md index 4a56186c19..a0485d008e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-machine-info.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-machine-info.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-user-info.md b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-user-info.md index 2afbe73739..2708e84be2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-user-info.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-alert-related-user-info.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/get-alerts.md index 47af279049..07f3aae5d2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-alerts.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-all-recommendations.md b/windows/security/threat-protection/microsoft-defender-atp/get-all-recommendations.md index 6548493ea9..456656b810 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-all-recommendations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-all-recommendations.md @@ -21,7 +21,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities-by-machines.md b/windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities-by-machines.md index 0126da149d..72c6195f02 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities-by-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities-by-machines.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) From 80e94148b0f2b1d909d9abb9385a8c0d2731d2cc Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 3 Feb 2021 11:58:54 +0530 Subject: [PATCH 117/241] update-per-4838104 updated link --- .../microsoft-defender-atp/get-all-vulnerabilities.md | 2 +- .../microsoft-defender-atp/get-cvekbmap-collection.md | 2 +- .../microsoft-defender-atp/get-device-secure-score.md | 2 +- .../microsoft-defender-atp/get-discovered-vulnerabilities.md | 2 +- .../microsoft-defender-atp/get-domain-related-alerts.md | 2 +- .../microsoft-defender-atp/get-domain-related-machines.md | 2 +- .../microsoft-defender-atp/get-domain-statistics.md | 2 +- .../microsoft-defender-atp/get-exposure-score.md | 2 +- .../microsoft-defender-atp/get-file-information.md | 2 +- .../microsoft-defender-atp/get-file-related-alerts.md | 2 +- .../microsoft-defender-atp/get-file-related-machines.md | 2 +- .../microsoft-defender-atp/get-file-statistics.md | 2 +- .../microsoft-defender-atp/get-installed-software.md | 2 +- .../microsoft-defender-atp/get-investigation-collection.md | 2 +- .../microsoft-defender-atp/get-investigation-object.md | 2 +- .../microsoft-defender-atp/get-ip-related-alerts.md | 2 +- .../microsoft-defender-atp/get-ip-statistics.md | 2 +- .../microsoft-defender-atp/get-kbinfo-collection.md | 2 +- .../microsoft-defender-atp/get-machine-by-id.md | 2 +- .../microsoft-defender-atp/get-machine-group-exposure-score.md | 2 +- .../microsoft-defender-atp/get-machine-log-on-users.md | 2 +- .../microsoft-defender-atp/get-machine-related-alerts.md | 2 +- .../microsoft-defender-atp/get-machineaction-object.md | 2 +- .../microsoft-defender-atp/get-machineactions-collection.md | 2 +- .../microsoft-defender-atp/get-machines-by-software.md | 2 +- 25 files changed, 25 insertions(+), 25 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities.md b/windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities.md index 00ade14700..55c2d01d2b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-all-vulnerabilities.md @@ -21,7 +21,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-cvekbmap-collection.md b/windows/security/threat-protection/microsoft-defender-atp/get-cvekbmap-collection.md index 3264cc7d76..1baec0d097 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-cvekbmap-collection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-cvekbmap-collection.md @@ -24,7 +24,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-device-secure-score.md b/windows/security/threat-protection/microsoft-defender-atp/get-device-secure-score.md index 2edded89ae..18b2837244 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-device-secure-score.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-device-secure-score.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-discovered-vulnerabilities.md b/windows/security/threat-protection/microsoft-defender-atp/get-discovered-vulnerabilities.md index 760ce4ddb9..59a269f290 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-discovered-vulnerabilities.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-discovered-vulnerabilities.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-domain-related-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/get-domain-related-alerts.md index 12f8042a7e..62dffb96cc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-domain-related-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-domain-related-alerts.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-domain-related-machines.md b/windows/security/threat-protection/microsoft-defender-atp/get-domain-related-machines.md index 87af94f174..b257482b07 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-domain-related-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-domain-related-machines.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-domain-statistics.md b/windows/security/threat-protection/microsoft-defender-atp/get-domain-statistics.md index 13a3f3f28f..17be9a45d5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-domain-statistics.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-domain-statistics.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-exposure-score.md b/windows/security/threat-protection/microsoft-defender-atp/get-exposure-score.md index 0288816bb4..e07ce4dc5e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-exposure-score.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-exposure-score.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-file-information.md b/windows/security/threat-protection/microsoft-defender-atp/get-file-information.md index 37b4c39da7..c71b44884e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-file-information.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-file-information.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-file-related-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/get-file-related-alerts.md index 1ef694df96..ebeac705a2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-file-related-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-file-related-alerts.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-file-related-machines.md b/windows/security/threat-protection/microsoft-defender-atp/get-file-related-machines.md index c0de4442c2..048d31d35e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-file-related-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-file-related-machines.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-file-statistics.md b/windows/security/threat-protection/microsoft-defender-atp/get-file-statistics.md index ab8b12267d..16f6b98f78 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-file-statistics.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-file-statistics.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-installed-software.md b/windows/security/threat-protection/microsoft-defender-atp/get-installed-software.md index 9effa5d7a6..d5ff87526d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-installed-software.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-installed-software.md @@ -21,7 +21,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-investigation-collection.md b/windows/security/threat-protection/microsoft-defender-atp/get-investigation-collection.md index cca2597b98..e9fd39976f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-investigation-collection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-investigation-collection.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-investigation-object.md b/windows/security/threat-protection/microsoft-defender-atp/get-investigation-object.md index 74f3ac1b33..773f54b58f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-investigation-object.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-investigation-object.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-ip-related-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/get-ip-related-alerts.md index d4f66c71d6..2bc674a875 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-ip-related-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-ip-related-alerts.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-ip-statistics.md b/windows/security/threat-protection/microsoft-defender-atp/get-ip-statistics.md index bc04301ab1..e8e4fe2132 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-ip-statistics.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-ip-statistics.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-kbinfo-collection.md b/windows/security/threat-protection/microsoft-defender-atp/get-kbinfo-collection.md index 0eeced010e..74c7f29a11 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-kbinfo-collection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-kbinfo-collection.md @@ -24,7 +24,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machine-by-id.md b/windows/security/threat-protection/microsoft-defender-atp/get-machine-by-id.md index 76dc993182..d590669188 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machine-by-id.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machine-by-id.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machine-group-exposure-score.md b/windows/security/threat-protection/microsoft-defender-atp/get-machine-group-exposure-score.md index 6f54986e33..cc1ab0b0a4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machine-group-exposure-score.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machine-group-exposure-score.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machine-log-on-users.md b/windows/security/threat-protection/microsoft-defender-atp/get-machine-log-on-users.md index 3e9b901fac..965e6713b5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machine-log-on-users.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machine-log-on-users.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machine-related-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/get-machine-related-alerts.md index cf6f953a00..8117a68e72 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machine-related-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machine-related-alerts.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machineaction-object.md b/windows/security/threat-protection/microsoft-defender-atp/get-machineaction-object.md index 9520bd1379..1f10ff8352 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machineaction-object.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machineaction-object.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machineactions-collection.md b/windows/security/threat-protection/microsoft-defender-atp/get-machineactions-collection.md index d910d3beda..5e58b291ac 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machineactions-collection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machineactions-collection.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machines-by-software.md b/windows/security/threat-protection/microsoft-defender-atp/get-machines-by-software.md index b2f9da0734..9848b03416 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machines-by-software.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machines-by-software.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) From 4af237e216ca8e58ff624b213ef2a0d7c543945a Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 3 Feb 2021 12:16:43 +0530 Subject: [PATCH 118/241] updated-per-4838104 updated links --- .../microsoft-defender-atp/get-machines-by-vulnerability.md | 2 +- .../threat-protection/microsoft-defender-atp/get-machines.md | 2 +- .../get-machinesecuritystates-collection.md | 2 +- .../microsoft-defender-atp/get-missing-kbs-machine.md | 2 +- .../microsoft-defender-atp/get-missing-kbs-software.md | 2 +- .../microsoft-defender-atp/get-package-sas-uri.md | 2 +- .../microsoft-defender-atp/get-recommendation-by-id.md | 2 +- .../microsoft-defender-atp/get-recommendation-machines.md | 2 +- .../microsoft-defender-atp/get-recommendation-software.md | 2 +- .../get-recommendation-vulnerabilities.md | 2 +- .../microsoft-defender-atp/get-security-recommendations.md | 2 +- .../microsoft-defender-atp/get-software-by-id.md | 2 +- .../microsoft-defender-atp/get-software-ver-distribution.md | 2 +- .../threat-protection/microsoft-defender-atp/get-software.md | 2 +- .../microsoft-defender-atp/get-started-partner-integration.md | 2 +- .../microsoft-defender-atp/get-ti-indicators-collection.md | 2 +- .../microsoft-defender-atp/get-user-information.md | 2 +- .../microsoft-defender-atp/get-user-related-alerts.md | 2 +- .../microsoft-defender-atp/get-user-related-machines.md | 2 +- .../microsoft-defender-atp/get-vuln-by-software.md | 2 +- .../microsoft-defender-atp/get-vulnerability-by-id.md | 2 +- .../security/threat-protection/microsoft-defender-atp/gov.md | 2 +- .../microsoft-defender-atp/grant-mssp-access.md | 2 +- .../microsoft-defender-atp/helpful-resources.md | 2 +- .../microsoft-defender-atp/import-ti-indicators.md | 2 +- 25 files changed, 25 insertions(+), 25 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machines-by-vulnerability.md b/windows/security/threat-protection/microsoft-defender-atp/get-machines-by-vulnerability.md index bf4208cd36..9960369441 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machines-by-vulnerability.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machines-by-vulnerability.md @@ -21,7 +21,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machines.md b/windows/security/threat-protection/microsoft-defender-atp/get-machines.md index 44e815ff37..f003837b6a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machines.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-machinesecuritystates-collection.md b/windows/security/threat-protection/microsoft-defender-atp/get-machinesecuritystates-collection.md index 9d1e0ef235..55e5926931 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-machinesecuritystates-collection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-machinesecuritystates-collection.md @@ -23,7 +23,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-machine.md b/windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-machine.md index d3c13ddae1..6ea30bfe12 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-machine.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-machine.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-software.md b/windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-software.md index 3b53dabe02..1dc5c674fc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-software.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-missing-kbs-software.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-package-sas-uri.md b/windows/security/threat-protection/microsoft-defender-atp/get-package-sas-uri.md index 2683556f81..4f1ac453b5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-package-sas-uri.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-package-sas-uri.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-by-id.md b/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-by-id.md index 5548416186..f387acb401 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-by-id.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-by-id.md @@ -21,7 +21,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-machines.md b/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-machines.md index fa448849b7..51e132bc98 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-machines.md @@ -21,7 +21,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-software.md b/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-software.md index 0fcdc3e55a..4bd6667873 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-software.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-software.md @@ -21,7 +21,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-vulnerabilities.md b/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-vulnerabilities.md index e4a52ff2a7..9369763a13 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-vulnerabilities.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-recommendation-vulnerabilities.md @@ -21,7 +21,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-security-recommendations.md b/windows/security/threat-protection/microsoft-defender-atp/get-security-recommendations.md index 2581a14cb0..ad4bf78d93 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-security-recommendations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-security-recommendations.md @@ -21,7 +21,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-software-by-id.md b/windows/security/threat-protection/microsoft-defender-atp/get-software-by-id.md index 43ed0055bf..02fc552fb6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-software-by-id.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-software-by-id.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-software-ver-distribution.md b/windows/security/threat-protection/microsoft-defender-atp/get-software-ver-distribution.md index 897e0c91a7..160a0a15ef 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-software-ver-distribution.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-software-ver-distribution.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-software.md b/windows/security/threat-protection/microsoft-defender-atp/get-software.md index b070207ed0..efa72bf72c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-software.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-software.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-started-partner-integration.md b/windows/security/threat-protection/microsoft-defender-atp/get-started-partner-integration.md index d126296521..d001d2e89f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-started-partner-integration.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-started-partner-integration.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) To become a Defender for Endpoint solution partner, you'll need to follow and complete the following steps. diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-ti-indicators-collection.md b/windows/security/threat-protection/microsoft-defender-atp/get-ti-indicators-collection.md index 5a5ea5a354..c2b55547ff 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-ti-indicators-collection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-ti-indicators-collection.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-user-information.md b/windows/security/threat-protection/microsoft-defender-atp/get-user-information.md index d4d47fa618..ecbc146a9e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-user-information.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-user-information.md @@ -21,7 +21,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-user-related-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/get-user-related-alerts.md index 341e56d35d..9acff3afe1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-user-related-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-user-related-alerts.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-user-related-machines.md b/windows/security/threat-protection/microsoft-defender-atp/get-user-related-machines.md index b91c080c8e..04bbd93d8e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-user-related-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-user-related-machines.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-vuln-by-software.md b/windows/security/threat-protection/microsoft-defender-atp/get-vuln-by-software.md index 762572746a..588fa99206 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-vuln-by-software.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-vuln-by-software.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/get-vulnerability-by-id.md b/windows/security/threat-protection/microsoft-defender-atp/get-vulnerability-by-id.md index 441ac6bf08..517c99859f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/get-vulnerability-by-id.md +++ b/windows/security/threat-protection/microsoft-defender-atp/get-vulnerability-by-id.md @@ -21,7 +21,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/gov.md b/windows/security/threat-protection/microsoft-defender-atp/gov.md index 3ec12f3876..da2c06fdc2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/gov.md +++ b/windows/security/threat-protection/microsoft-defender-atp/gov.md @@ -23,7 +23,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Microsoft Defender for Endpoint for US Government customers, built in the US Azure Government environment, uses the same underlying technologies as Defender for Endpoint in Azure Commercial. diff --git a/windows/security/threat-protection/microsoft-defender-atp/grant-mssp-access.md b/windows/security/threat-protection/microsoft-defender-atp/grant-mssp-access.md index f5397c26f3..b43cf0aecb 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/grant-mssp-access.md +++ b/windows/security/threat-protection/microsoft-defender-atp/grant-mssp-access.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-mssp-support-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/helpful-resources.md b/windows/security/threat-protection/microsoft-defender-atp/helpful-resources.md index 88e26c2252..b2fb42afb7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/helpful-resources.md +++ b/windows/security/threat-protection/microsoft-defender-atp/helpful-resources.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Access helpful resources such as links to blogs and other resources related to Microsoft Defender for Endpoint. diff --git a/windows/security/threat-protection/microsoft-defender-atp/import-ti-indicators.md b/windows/security/threat-protection/microsoft-defender-atp/import-ti-indicators.md index ae63ad7d4b..65dcff272b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/import-ti-indicators.md +++ b/windows/security/threat-protection/microsoft-defender-atp/import-ti-indicators.md @@ -21,7 +21,7 @@ ms.topic: article [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) From 82f10078988be4b18ace8d46ba20affda6b9464c Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 3 Feb 2021 12:29:59 +0530 Subject: [PATCH 119/241] updated-per-4838104 updated link --- .../microsoft-defender-atp/indicator-certificates.md | 2 +- .../threat-protection/microsoft-defender-atp/indicator-file.md | 2 +- .../microsoft-defender-atp/indicator-ip-domain.md | 2 +- .../microsoft-defender-atp/indicator-manage.md | 2 +- .../information-protection-in-windows-overview.md | 2 +- .../information-protection-investigation.md | 2 +- .../microsoft-defender-atp/initiate-autoir-investigation.md | 2 +- .../microsoft-defender-atp/investigate-alerts.md | 2 +- .../microsoft-defender-atp/investigate-behind-proxy.md | 2 +- .../microsoft-defender-atp/investigate-domain.md | 2 +- .../microsoft-defender-atp/investigate-files.md | 2 +- .../microsoft-defender-atp/investigate-incidents.md | 2 +- .../threat-protection/microsoft-defender-atp/investigate-ip.md | 2 +- .../microsoft-defender-atp/investigate-machines.md | 2 +- .../microsoft-defender-atp/investigate-user.md | 2 +- .../threat-protection/microsoft-defender-atp/investigation.md | 2 +- .../threat-protection/microsoft-defender-atp/isolate-machine.md | 2 +- .../threat-protection/microsoft-defender-atp/live-response.md | 2 +- .../threat-protection/microsoft-defender-atp/machine-groups.md | 2 +- .../threat-protection/microsoft-defender-atp/machine-reports.md | 2 +- .../threat-protection/microsoft-defender-atp/machine.md | 2 +- .../threat-protection/microsoft-defender-atp/machineaction.md | 2 +- .../microsoft-defender-atp/machines-view-overview.md | 2 +- .../threat-protection/microsoft-defender-atp/manage-alerts.md | 2 +- .../manage-atp-post-migration-configuration-manager.md | 2 +- .../manage-atp-post-migration-group-policy-objects.md | 2 +- 26 files changed, 26 insertions(+), 26 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/indicator-certificates.md b/windows/security/threat-protection/microsoft-defender-atp/indicator-certificates.md index 40baef0411..3711493fda 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/indicator-certificates.md +++ b/windows/security/threat-protection/microsoft-defender-atp/indicator-certificates.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp?ocid=docs-wdatp-automationexclusionlist-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/indicator-file.md b/windows/security/threat-protection/microsoft-defender-atp/indicator-file.md index 78a28933b4..46c19bd5c4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/indicator-file.md +++ b/windows/security/threat-protection/microsoft-defender-atp/indicator-file.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp?ocid=docs-wdatp-automationexclusionlist-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md b/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md index 2fd5f9cce1..7d3b1eda4f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md +++ b/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp?ocid=docs-wdatp-automationexclusionlist-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/indicator-manage.md b/windows/security/threat-protection/microsoft-defender-atp/indicator-manage.md index 347e36b6a5..6e182cb95e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/indicator-manage.md +++ b/windows/security/threat-protection/microsoft-defender-atp/indicator-manage.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp?ocid=docs-wdatp-automationexclusionlist-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-overview.md b/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-overview.md index 1c11db4157..f7fd7a6bf7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-overview.md +++ b/windows/security/threat-protection/microsoft-defender-atp/information-protection-in-windows-overview.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) [!include[Prerelease information](../../includes/prerelease.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/information-protection-investigation.md b/windows/security/threat-protection/microsoft-defender-atp/information-protection-investigation.md index 6299559448..3cdcebc8a2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/information-protection-investigation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/information-protection-investigation.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) A typical advanced persistent threat lifecycle involves data exfiltration. In a security incident, it's important to have the ability to prioritize investigations where sensitive files may be jeopardy so that corporate data and information are protected. diff --git a/windows/security/threat-protection/microsoft-defender-atp/initiate-autoir-investigation.md b/windows/security/threat-protection/microsoft-defender-atp/initiate-autoir-investigation.md index 5617ebcae7..452f3f477c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/initiate-autoir-investigation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/initiate-autoir-investigation.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigate-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/investigate-alerts.md index b58e9f2197..a4ecbd4a80 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigate-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigate-alerts.md @@ -28,7 +28,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigate-behind-proxy.md b/windows/security/threat-protection/microsoft-defender-atp/investigate-behind-proxy.md index 179a53a1fd..c9eaca6d3f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigate-behind-proxy.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigate-behind-proxy.md @@ -27,7 +27,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigatemachines-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigate-domain.md b/windows/security/threat-protection/microsoft-defender-atp/investigate-domain.md index 5297a8957a..40b0549518 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigate-domain.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigate-domain.md @@ -28,7 +28,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigate-files.md b/windows/security/threat-protection/microsoft-defender-atp/investigate-files.md index 0f4a60d9b5..79beac66e4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigate-files.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigate-files.md @@ -28,7 +28,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigatefiles-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigate-incidents.md b/windows/security/threat-protection/microsoft-defender-atp/investigate-incidents.md index 7b03162e01..a89b45f1d6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigate-incidents.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigate-incidents.md @@ -26,7 +26,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Investigate incidents that affect your network, understand what they mean, and collate evidence to resolve them. diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigate-ip.md b/windows/security/threat-protection/microsoft-defender-atp/investigate-ip.md index a9f13f2327..8f5372442e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigate-ip.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigate-ip.md @@ -28,7 +28,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigateip-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigate-machines.md b/windows/security/threat-protection/microsoft-defender-atp/investigate-machines.md index 5fe4f76ffc..91e8851fb0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigate-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigate-machines.md @@ -27,7 +27,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigatemachines-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigate-user.md b/windows/security/threat-protection/microsoft-defender-atp/investigate-user.md index 694b64620b..bce39eac15 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigate-user.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigate-user.md @@ -27,7 +27,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-investigatgeuser-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/investigation.md b/windows/security/threat-protection/microsoft-defender-atp/investigation.md index 64b309d544..d3f3c68d78 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/investigation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/investigation.md @@ -24,7 +24,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/isolate-machine.md b/windows/security/threat-protection/microsoft-defender-atp/isolate-machine.md index 15f0c9b691..40b1c4b949 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/isolate-machine.md +++ b/windows/security/threat-protection/microsoft-defender-atp/isolate-machine.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/live-response.md b/windows/security/threat-protection/microsoft-defender-atp/live-response.md index e534ccd9f6..e0a810cd9c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/live-response.md +++ b/windows/security/threat-protection/microsoft-defender-atp/live-response.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Live response gives security operations teams instantaneous access to a device (also referred to as a machine) using a remote shell connection. This gives you the power to do in-depth investigative work and take immediate response actions to promptly contain identified threats—in real time. diff --git a/windows/security/threat-protection/microsoft-defender-atp/machine-groups.md b/windows/security/threat-protection/microsoft-defender-atp/machine-groups.md index 315170192f..47cc4ddc41 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/machine-groups.md +++ b/windows/security/threat-protection/microsoft-defender-atp/machine-groups.md @@ -27,7 +27,7 @@ ms.technology: mde - Azure Active Directory - Office 365 -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) In an enterprise scenario, security operation teams are typically assigned a set of devices. These devices are grouped together based on a set of attributes such as their domains, computer names, or designated tags. diff --git a/windows/security/threat-protection/microsoft-defender-atp/machine-reports.md b/windows/security/threat-protection/microsoft-defender-atp/machine-reports.md index 29250d2e6e..7ee43b33e3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/machine-reports.md +++ b/windows/security/threat-protection/microsoft-defender-atp/machine-reports.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) The devices status report provides high-level information about the devices in your organization. The report includes trending information showing the sensor health state, antivirus status, OS platforms, and Windows 10 versions. diff --git a/windows/security/threat-protection/microsoft-defender-atp/machine.md b/windows/security/threat-protection/microsoft-defender-atp/machine.md index 477cebbeb7..e9b0a747cb 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/machine.md +++ b/windows/security/threat-protection/microsoft-defender-atp/machine.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/machineaction.md b/windows/security/threat-protection/microsoft-defender-atp/machineaction.md index 8971087180..cdff30ac11 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/machineaction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/machineaction.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/machines-view-overview.md b/windows/security/threat-protection/microsoft-defender-atp/machines-view-overview.md index 6752d4f806..c2727df0e9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/machines-view-overview.md +++ b/windows/security/threat-protection/microsoft-defender-atp/machines-view-overview.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint)](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint)](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-machinesview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/manage-alerts.md index 5698863784..5b5491f762 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-alerts.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-managealerts-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-configuration-manager.md b/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-configuration-manager.md index 12ff88f1d9..dc8ab5fb24 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-configuration-manager.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-configuration-manager.md @@ -28,7 +28,7 @@ ms.reviewer: chventou **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) We recommend using We recommend using [Microsoft Endpoint Manager](https://docs.microsoft.com/mem), which includes [Microsoft Intune](https://docs.microsoft.com/mem/intune/fundamentals/what-is-intune) (Intune) and [Microsoft Endpoint Configuration Manager](https://docs.microsoft.com/mem/configmgr/core/understand/introduction) (Configuration Manager) to manage your organization's threat protection features for devices (also referred to as endpoints). - [Learn more about Endpoint Manager](https://docs.microsoft.com/mem/endpoint-manager-overview) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-group-policy-objects.md b/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-group-policy-objects.md index d5af8e2cf2..2703961695 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-group-policy-objects.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-atp-post-migration-group-policy-objects.md @@ -28,7 +28,7 @@ ms.reviewer: chventou **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) > [!NOTE] > We recommend using [Microsoft Endpoint Manager](https://docs.microsoft.com/mem) to manage your organization's threat protection features for devices (also referred to as endpoints). Endpoint Manager includes [Microsoft Intune](https://docs.microsoft.com/mem/intune/fundamentals/what-is-intune) and [Microsoft Endpoint Configuration Manager](https://docs.microsoft.com/mem/configmgr/core/understand/introduction). **[Learn more about Endpoint Manager](https://docs.microsoft.com/mem/endpoint-manager-overview)**. From 4c14d9d3b104a175d02fbd5c887c2b91bf3cceff Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 3 Feb 2021 12:43:16 +0530 Subject: [PATCH 120/241] updated-per-4838104 updated link --- .../microsoft-defender-atp/manage-incidents.md | 2 +- .../microsoft-defender-atp/manage-indicators.md | 2 +- .../microsoft-defender-atp/manage-suppression-rules.md | 2 +- .../threat-protection/microsoft-defender-atp/management-apis.md | 2 +- .../microsoft-cloud-app-security-config.md | 2 +- .../microsoft-cloud-app-security-integration.md | 2 +- .../microsoft-defender-atp/microsoft-threat-experts.md | 2 +- .../microsoft-defender-atp/minimum-requirements.md | 2 +- .../threat-protection/microsoft-defender-atp/mssp-list.md | 2 +- .../threat-protection/microsoft-defender-atp/mssp-support.md | 2 +- .../microsoft-defender-atp/network-protection.md | 2 +- .../microsoft-defender-atp/next-gen-threat-and-vuln-mgt.md | 2 +- .../threat-protection/microsoft-defender-atp/non-windows.md | 2 +- .../microsoft-defender-atp/offboard-machine-api.md | 2 +- .../microsoft-defender-atp/offboard-machines.md | 2 +- .../microsoft-defender-atp/onboard-configure.md | 2 +- .../microsoft-defender-atp/onboard-downlevel.md | 2 +- .../microsoft-defender-atp/onboard-offline-machines.md | 2 +- .../threat-protection/microsoft-defender-atp/onboard.md | 2 +- .../onboarding-endpoint-configuration-manager.md | 2 +- .../microsoft-defender-atp/onboarding-endpoint-manager.md | 2 +- .../microsoft-defender-atp/onboarding-notification.md | 2 +- .../threat-protection/microsoft-defender-atp/onboarding.md | 2 +- .../microsoft-defender-atp/overview-attack-surface-reduction.md | 2 +- .../microsoft-defender-atp/overview-custom-detections.md | 2 +- 25 files changed, 25 insertions(+), 25 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-incidents.md b/windows/security/threat-protection/microsoft-defender-atp/manage-incidents.md index 8da70d0d7e..91aa37e45c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-incidents.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-incidents.md @@ -26,7 +26,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Managing incidents is an important part of every cybersecurity operation. You can manage incidents by selecting an incident from the **Incidents queue** or the **Incidents management pane**. diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-indicators.md b/windows/security/threat-protection/microsoft-defender-atp/manage-indicators.md index b6cfdd2f4a..e5cf800563 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-indicators.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-indicators.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/WindowsForBusiness/windows-atp?ocid=docs-wdatp-automationexclusionlist-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/manage-suppression-rules.md b/windows/security/threat-protection/microsoft-defender-atp/manage-suppression-rules.md index 4c884b71f6..7e83b8969d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/manage-suppression-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/manage-suppression-rules.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) There might be scenarios where you need to suppress alerts from appearing in the portal. You can create suppression rules for specific alerts that are known to be innocuous such as known tools or processes in your organization. For more information on how to suppress alerts, see [Suppress alerts](manage-alerts.md). diff --git a/windows/security/threat-protection/microsoft-defender-atp/management-apis.md b/windows/security/threat-protection/microsoft-defender-atp/management-apis.md index 7fa475efba..7e48912cdc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/management-apis.md +++ b/windows/security/threat-protection/microsoft-defender-atp/management-apis.md @@ -24,7 +24,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-config.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-config.md index 0f3f29d7c0..34a1916112 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-config.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-config.md @@ -26,7 +26,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) To benefit from Microsoft Defender for Endpoint cloud app discovery signals, turn on Microsoft Cloud App Security integration. diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-integration.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-integration.md index e3851124d6..d97a2605f0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-integration.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-cloud-app-security-integration.md @@ -25,7 +25,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) [!include[Prerelease information](../../includes/prerelease.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md b/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md index 12ad2b50bc..9c2263177e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/microsoft-threat-experts.md @@ -26,7 +26,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Microsoft Threat Experts is a managed threat hunting service that provides Security Operation Centers (SOCs) with expert level monitoring and analysis to help them ensure that critical threats in their unique environments don’t get missed. diff --git a/windows/security/threat-protection/microsoft-defender-atp/minimum-requirements.md b/windows/security/threat-protection/microsoft-defender-atp/minimum-requirements.md index f7623205a3..f4b9fe85b6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/minimum-requirements.md +++ b/windows/security/threat-protection/microsoft-defender-atp/minimum-requirements.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) There are some minimum requirements for onboarding devices to the service. Learn about the licensing, hardware and software requirements, and other configuration settings to onboard devices to the service. diff --git a/windows/security/threat-protection/microsoft-defender-atp/mssp-list.md b/windows/security/threat-protection/microsoft-defender-atp/mssp-list.md index 31f6d2de46..d3a673d14b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mssp-list.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mssp-list.md @@ -22,7 +22,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Logo |Partner name | Description :---|:---|:--- diff --git a/windows/security/threat-protection/microsoft-defender-atp/mssp-support.md b/windows/security/threat-protection/microsoft-defender-atp/mssp-support.md index a1e10a6e12..6735ca4618 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mssp-support.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mssp-support.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-mssp-support-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/network-protection.md b/windows/security/threat-protection/microsoft-defender-atp/network-protection.md index 29ed5acfbf..3862e53c69 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/network-protection.md +++ b/windows/security/threat-protection/microsoft-defender-atp/network-protection.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Network protection helps reduce the attack surface of your devices from Internet-based events. It prevents employees from using any application to access dangerous domains that may host phishing scams, exploits, and other malicious content on the Internet. diff --git a/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt.md b/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt.md index 5cf235d1a4..16fcc6540c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt.md +++ b/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/non-windows.md b/windows/security/threat-protection/microsoft-defender-atp/non-windows.md index 0b951d8070..4ee2a62db7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/non-windows.md +++ b/windows/security/threat-protection/microsoft-defender-atp/non-windows.md @@ -24,7 +24,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Microsoft has been on a journey to extend its industry leading endpoint security diff --git a/windows/security/threat-protection/microsoft-defender-atp/offboard-machine-api.md b/windows/security/threat-protection/microsoft-defender-atp/offboard-machine-api.md index df8552d5a9..b70a9ca4d8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/offboard-machine-api.md +++ b/windows/security/threat-protection/microsoft-defender-atp/offboard-machine-api.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/offboard-machines.md b/windows/security/threat-protection/microsoft-defender-atp/offboard-machines.md index b34544a337..8e102e75dc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/offboard-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/offboard-machines.md @@ -28,7 +28,7 @@ ms.technology: mde - Linux - Windows Server 2012 R2 - Windows Server 2016 -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-offboarddevices-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboard-configure.md b/windows/security/threat-protection/microsoft-defender-atp/onboard-configure.md index 5e9181a051..ff0fe81dc1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboard-configure.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboard-configure.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) [!include[Prerelease information](../../includes/prerelease.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel.md b/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel.md index bb6315accb..3ec7e8d7f2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel.md @@ -29,7 +29,7 @@ ms.technology: mde - Windows 7 SP1 Pro - Windows 8.1 Pro - Windows 8.1 Enterprise -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-downlevel-abovefoldlink). diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboard-offline-machines.md b/windows/security/threat-protection/microsoft-defender-atp/onboard-offline-machines.md index eefffe4525..9f1e980ed3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboard-offline-machines.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboard-offline-machines.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) To onboard devices without Internet access, you'll need to take the following general steps: diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboard.md b/windows/security/threat-protection/microsoft-defender-atp/onboard.md index 8c0015c6fc..5a24b15f19 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboard.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboard.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Configure and manage all the Defender for Endpoint capabilities to get the best security protection for your organization. diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-configuration-manager.md b/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-configuration-manager.md index aad57b1401..4138762f86 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-configuration-manager.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-configuration-manager.md @@ -25,7 +25,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-manager.md b/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-manager.md index ee5f9c54a0..ed921db7ac 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-manager.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboarding-endpoint-manager.md @@ -25,7 +25,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboarding-notification.md b/windows/security/threat-protection/microsoft-defender-atp/onboarding-notification.md index 7c5d617346..7a1d179d98 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboarding-notification.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboarding-notification.md @@ -23,7 +23,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/onboarding.md b/windows/security/threat-protection/microsoft-defender-atp/onboarding.md index e990c35bcf..a1f1b9a7fc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/onboarding.md +++ b/windows/security/threat-protection/microsoft-defender-atp/onboarding.md @@ -25,7 +25,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Learn about the various phases of deploying Microsoft Defender for Endpoint and how to configure the capabilities within the solution. diff --git a/windows/security/threat-protection/microsoft-defender-atp/overview-attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/overview-attack-surface-reduction.md index 60083b17cd..c10c65d0e0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/overview-attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/overview-attack-surface-reduction.md @@ -27,7 +27,7 @@ ms.technology: mde **Applies to:** -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Help reduce your attack surfaces, by minimizing the places where your organization is vulnerable to cyberthreats and attacks. Use the following resources to configure protection for the devices and applications in your organization. diff --git a/windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md b/windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md index 2a4e3f129e..00f8d531ec 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md +++ b/windows/security/threat-protection/microsoft-defender-atp/overview-custom-detections.md @@ -24,7 +24,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) With custom detections, you can proactively monitor for and respond to various events and system states, including suspected breach activity and misconfigured devices. You can do this with customizable detection rules that automatically trigger alerts and response actions. From be750af7cd7d5741d368495e7c2f022d8d8fd8a8 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 3 Feb 2021 13:05:19 +0530 Subject: [PATCH 121/241] update-per-4838104 updated link --- .../microsoft-defender-atp/overview-hardware-based-isolation.md | 2 +- .../microsoft-defender-atp/partner-applications.md | 2 +- .../microsoft-defender-atp/partner-integration.md | 2 +- .../threat-protection/microsoft-defender-atp/portal-overview.md | 2 +- .../microsoft-defender-atp/post-ti-indicator.md | 2 +- .../microsoft-defender-atp/preferences-setup.md | 2 +- .../microsoft-defender-atp/prepare-deployment.md | 2 +- .../microsoft-defender-atp/preview-settings.md | 2 +- .../threat-protection/microsoft-defender-atp/preview.md | 2 +- .../microsoft-defender-atp/production-deployment.md | 2 +- .../microsoft-defender-atp/pull-alerts-using-rest-api.md | 2 +- .../microsoft-defender-atp/raw-data-export-event-hub.md | 2 +- .../microsoft-defender-atp/raw-data-export-storage.md | 2 +- .../threat-protection/microsoft-defender-atp/raw-data-export.md | 2 +- .../security/threat-protection/microsoft-defender-atp/rbac.md | 2 +- .../threat-protection/microsoft-defender-atp/recommendation.md | 2 +- .../microsoft-defender-atp/respond-file-alerts.md | 2 +- .../microsoft-defender-atp/respond-machine-alerts.md | 2 +- .../microsoft-defender-atp/restrict-code-execution.md | 2 +- .../threat-protection/microsoft-defender-atp/review-alerts.md | 2 +- .../microsoft-defender-atp/run-advanced-query-api.md | 2 +- .../run-advanced-query-sample-powershell.md | 2 +- .../microsoft-defender-atp/run-advanced-query-sample-python.md | 2 +- .../threat-protection/microsoft-defender-atp/run-av-scan.md | 2 +- .../microsoft-defender-atp/run-detection-test.md | 2 +- 25 files changed, 25 insertions(+), 25 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/overview-hardware-based-isolation.md b/windows/security/threat-protection/microsoft-defender-atp/overview-hardware-based-isolation.md index 0e43599b7f..904f3ed93e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/overview-hardware-based-isolation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/overview-hardware-based-isolation.md @@ -23,7 +23,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Hardware-based isolation helps protect system integrity in Windows 10 and is integrated with Microsoft Defender for Endpoint. diff --git a/windows/security/threat-protection/microsoft-defender-atp/partner-applications.md b/windows/security/threat-protection/microsoft-defender-atp/partner-applications.md index d4b17c7972..8e1a337484 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/partner-applications.md +++ b/windows/security/threat-protection/microsoft-defender-atp/partner-applications.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Defender for Endpoint supports third-party applications to help enhance the detection, investigation, and threat intelligence capabilities of the platform. diff --git a/windows/security/threat-protection/microsoft-defender-atp/partner-integration.md b/windows/security/threat-protection/microsoft-defender-atp/partner-integration.md index 5aae40dce1..1e859d8565 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/partner-integration.md +++ b/windows/security/threat-protection/microsoft-defender-atp/partner-integration.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) > Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/portal-overview.md b/windows/security/threat-protection/microsoft-defender-atp/portal-overview.md index 302c9405a3..dbdcd3ec28 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/portal-overview.md +++ b/windows/security/threat-protection/microsoft-defender-atp/portal-overview.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/post-ti-indicator.md b/windows/security/threat-protection/microsoft-defender-atp/post-ti-indicator.md index f019e3a9d3..7c0f31ec8b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/post-ti-indicator.md +++ b/windows/security/threat-protection/microsoft-defender-atp/post-ti-indicator.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/preferences-setup.md b/windows/security/threat-protection/microsoft-defender-atp/preferences-setup.md index aba7dce04f..eae61c0ac8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/preferences-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/preferences-setup.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-prefsettings-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/prepare-deployment.md b/windows/security/threat-protection/microsoft-defender-atp/prepare-deployment.md index c39bab20ac..542f254a7e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/prepare-deployment.md +++ b/windows/security/threat-protection/microsoft-defender-atp/prepare-deployment.md @@ -27,7 +27,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) diff --git a/windows/security/threat-protection/microsoft-defender-atp/preview-settings.md b/windows/security/threat-protection/microsoft-defender-atp/preview-settings.md index f821f26626..fc271cdeb0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/preview-settings.md +++ b/windows/security/threat-protection/microsoft-defender-atp/preview-settings.md @@ -23,7 +23,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-previewsettings-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/preview.md b/windows/security/threat-protection/microsoft-defender-atp/preview.md index 508d8c7ff6..f938477d13 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/preview.md +++ b/windows/security/threat-protection/microsoft-defender-atp/preview.md @@ -28,7 +28,7 @@ ms.technology: mde >The preview versions are provided without a service level agreement, and it's not recommended for production workloads. Certain features might not be supported or might have constrained capabilities. **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) The Defender for Endpoint service is constantly being updated to include new feature enhancements and capabilities. diff --git a/windows/security/threat-protection/microsoft-defender-atp/production-deployment.md b/windows/security/threat-protection/microsoft-defender-atp/production-deployment.md index b773ed3d47..e0471276f9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/production-deployment.md +++ b/windows/security/threat-protection/microsoft-defender-atp/production-deployment.md @@ -27,7 +27,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Deploying Defender for Endpoint is a three-phase process: diff --git a/windows/security/threat-protection/microsoft-defender-atp/pull-alerts-using-rest-api.md b/windows/security/threat-protection/microsoft-defender-atp/pull-alerts-using-rest-api.md index 49d143d897..6a64739449 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/pull-alerts-using-rest-api.md +++ b/windows/security/threat-protection/microsoft-defender-atp/pull-alerts-using-rest-api.md @@ -23,7 +23,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md index 6fe781ca15..34f6e68ce9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md +++ b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-configuresiem-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md index 84b4d64c9c..436460fd43 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md +++ b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-configuresiem-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export.md b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export.md index 5498729b00..6ff321c4c2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export.md +++ b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-configuresiem-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/rbac.md b/windows/security/threat-protection/microsoft-defender-atp/rbac.md index 2cbeaf06af..3b41b0af7b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/rbac.md +++ b/windows/security/threat-protection/microsoft-defender-atp/rbac.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** - Azure Active Directory - Office 365 -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-rbac-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/recommendation.md b/windows/security/threat-protection/microsoft-defender-atp/recommendation.md index bd7d795620..0f68bbd5d8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/recommendation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/recommendation.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md index 4040df0a11..dff9f2f7e1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/respond-file-alerts.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) [!include[Prerelease information](../../includes/prerelease.md)] diff --git a/windows/security/threat-protection/microsoft-defender-atp/respond-machine-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/respond-machine-alerts.md index 43c6ea2779..04e022b88d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/respond-machine-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/respond-machine-alerts.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-respondmachine-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/restrict-code-execution.md b/windows/security/threat-protection/microsoft-defender-atp/restrict-code-execution.md index a78424ca79..0bbd14dfc5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/restrict-code-execution.md +++ b/windows/security/threat-protection/microsoft-defender-atp/restrict-code-execution.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/review-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/review-alerts.md index 3a560a21fe..7c65cd23e5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/review-alerts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/review-alerts.md @@ -26,7 +26,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-managealerts-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-api.md b/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-api.md index 1f52029bfe..e50d7962b8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-api.md +++ b/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-api.md @@ -23,7 +23,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-powershell.md b/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-powershell.md index 3435095384..3d998f112b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-powershell.md +++ b/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-powershell.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-python.md b/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-python.md index db8dce54e7..d48747a4ee 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-python.md +++ b/windows/security/threat-protection/microsoft-defender-atp/run-advanced-query-sample-python.md @@ -23,7 +23,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/run-av-scan.md b/windows/security/threat-protection/microsoft-defender-atp/run-av-scan.md index 68a10a5e99..e57ab8cdb4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/run-av-scan.md +++ b/windows/security/threat-protection/microsoft-defender-atp/run-av-scan.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/run-detection-test.md b/windows/security/threat-protection/microsoft-defender-atp/run-detection-test.md index 278c62f37e..4972dbb989 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/run-detection-test.md +++ b/windows/security/threat-protection/microsoft-defender-atp/run-detection-test.md @@ -31,7 +31,7 @@ ms.technology: mde - Windows Server 2016 - Windows Server, version 1803 - Windows Server, 2019 -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Run the following PowerShell script on a newly onboarded device to verify that it is properly reporting to the Defender for Endpoint service. From 8f2bbf1750709b4469c5512abe8200bc940bdc6d Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 3 Feb 2021 13:45:29 +0530 Subject: [PATCH 122/241] updated-per-4838104 updated link --- .../security/threat-protection/microsoft-defender-atp/score.md | 2 +- .../microsoft-defender-atp/security-operations-dashboard.md | 2 +- .../threat-protection/microsoft-defender-atp/service-status.md | 2 +- .../microsoft-defender-atp/set-device-value.md | 2 +- .../threat-protection/microsoft-defender-atp/software.md | 2 +- .../microsoft-defender-atp/stop-and-quarantine-file.md | 2 +- .../microsoft-defender-atp/threat-analytics.md | 2 +- .../threat-and-vuln-mgt-event-timeline.md | 2 +- .../microsoft-defender-atp/threat-indicator-concepts.md | 2 +- .../microsoft-defender-atp/threat-protection-integration.md | 2 +- .../microsoft-defender-atp/threat-protection-reports.md | 2 +- .../threat-protection/microsoft-defender-atp/ti-indicator.md | 2 +- .../threat-protection/microsoft-defender-atp/time-settings.md | 2 +- .../microsoft-defender-atp/troubleshoot-asr.md | 2 +- .../microsoft-defender-atp/troubleshoot-collect-support-log.md | 2 +- .../troubleshoot-exploit-protection-mitigations.md | 2 +- .../microsoft-defender-atp/troubleshoot-live-response.md | 2 +- .../threat-protection/microsoft-defender-atp/troubleshoot-np.md | 2 +- .../troubleshoot-onboarding-error-messages.md | 2 +- .../microsoft-defender-atp/troubleshoot-onboarding.md | 2 +- .../microsoft-defender-atp/troubleshoot-siem.md | 2 +- .../microsoft-defender-atp/tvm-assign-device-value.md | 2 +- .../microsoft-defender-atp/tvm-dashboard-insights.md | 2 +- .../microsoft-defender-atp/tvm-end-of-support-software.md | 2 +- .../threat-protection/microsoft-defender-atp/tvm-exception.md | 2 +- .../microsoft-defender-atp/tvm-exposure-score.md | 2 +- .../microsoft-defender-atp/tvm-hunt-exposed-devices.md | 2 +- 27 files changed, 27 insertions(+), 27 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/score.md b/windows/security/threat-protection/microsoft-defender-atp/score.md index 16a1f602bb..53e562a73f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/score.md +++ b/windows/security/threat-protection/microsoft-defender-atp/score.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/security-operations-dashboard.md b/windows/security/threat-protection/microsoft-defender-atp/security-operations-dashboard.md index 4215777b33..fae7709749 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/security-operations-dashboard.md +++ b/windows/security/threat-protection/microsoft-defender-atp/security-operations-dashboard.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-secopsdashboard-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/service-status.md b/windows/security/threat-protection/microsoft-defender-atp/service-status.md index e4c2b710e3..c0c35a7e8e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/service-status.md +++ b/windows/security/threat-protection/microsoft-defender-atp/service-status.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) diff --git a/windows/security/threat-protection/microsoft-defender-atp/set-device-value.md b/windows/security/threat-protection/microsoft-defender-atp/set-device-value.md index 66e0dfcd99..897caae4d4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/set-device-value.md +++ b/windows/security/threat-protection/microsoft-defender-atp/set-device-value.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/software.md b/windows/security/threat-protection/microsoft-defender-atp/software.md index cbe9c7e0d5..57abac6d07 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/software.md +++ b/windows/security/threat-protection/microsoft-defender-atp/software.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/stop-and-quarantine-file.md b/windows/security/threat-protection/microsoft-defender-atp/stop-and-quarantine-file.md index 6ab096b9f7..b014a28500 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/stop-and-quarantine-file.md +++ b/windows/security/threat-protection/microsoft-defender-atp/stop-and-quarantine-file.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md b/windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md index a7163a294f..fb8f606070 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md +++ b/windows/security/threat-protection/microsoft-defender-atp/threat-analytics.md @@ -26,7 +26,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) With more sophisticated adversaries and new threats emerging frequently and prevalently, it's critical to be able to quickly: diff --git a/windows/security/threat-protection/microsoft-defender-atp/threat-and-vuln-mgt-event-timeline.md b/windows/security/threat-protection/microsoft-defender-atp/threat-and-vuln-mgt-event-timeline.md index 75b6243eea..5580c259e4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/threat-and-vuln-mgt-event-timeline.md +++ b/windows/security/threat-protection/microsoft-defender-atp/threat-and-vuln-mgt-event-timeline.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/threat-indicator-concepts.md b/windows/security/threat-protection/microsoft-defender-atp/threat-indicator-concepts.md index 6d076ba18e..07cd63cd6f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/threat-indicator-concepts.md +++ b/windows/security/threat-protection/microsoft-defender-atp/threat-indicator-concepts.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) diff --git a/windows/security/threat-protection/microsoft-defender-atp/threat-protection-integration.md b/windows/security/threat-protection/microsoft-defender-atp/threat-protection-integration.md index f825bed722..008d62b7e0 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/threat-protection-integration.md +++ b/windows/security/threat-protection/microsoft-defender-atp/threat-protection-integration.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) ## Integrate with other Microsoft solutions diff --git a/windows/security/threat-protection/microsoft-defender-atp/threat-protection-reports.md b/windows/security/threat-protection/microsoft-defender-atp/threat-protection-reports.md index de27be571b..2a0ec4b9d7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/threat-protection-reports.md +++ b/windows/security/threat-protection/microsoft-defender-atp/threat-protection-reports.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) The threat protection report provides high-level information about alerts generated in your organization. The report includes trending information showing the detection sources, categories, severities, statuses, classifications, and determinations of alerts across time. diff --git a/windows/security/threat-protection/microsoft-defender-atp/ti-indicator.md b/windows/security/threat-protection/microsoft-defender-atp/ti-indicator.md index 1eb4f26891..9024d8e68e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/ti-indicator.md +++ b/windows/security/threat-protection/microsoft-defender-atp/ti-indicator.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/time-settings.md b/windows/security/threat-protection/microsoft-defender-atp/time-settings.md index efce09619a..a72be4ef7a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/time-settings.md +++ b/windows/security/threat-protection/microsoft-defender-atp/time-settings.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) diff --git a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-asr.md b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-asr.md index c25e934d20..c2cd43a76f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-asr.md +++ b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-asr.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) When you use [attack surface reduction rules](attack-surface-reduction.md) you may run into issues, such as: diff --git a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-collect-support-log.md b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-collect-support-log.md index a0705e4829..cece3ee059 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-collect-support-log.md +++ b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-collect-support-log.md @@ -22,7 +22,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) When contacting support, you may be asked to provide the output package of the Microsoft Defender for Endpoint Client Analyzer tool. diff --git a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-exploit-protection-mitigations.md b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-exploit-protection-mitigations.md index 6169ebd01f..bcbb795dcb 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-exploit-protection-mitigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-exploit-protection-mitigations.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) When you create a set of exploit protection mitigations (known as a configuration), you might find that the configuration export and import process does not remove all unwanted mitigations. diff --git a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-live-response.md b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-live-response.md index 222234bfb9..939c5167c2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-live-response.md +++ b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-live-response.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) This page provides detailed steps to troubleshoot live response issues. diff --git a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-np.md b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-np.md index 05563e45c4..f302922f27 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-np.md +++ b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-np.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - IT administrators When you use [Network protection](network-protection.md) you may encounter issues, such as: diff --git a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding-error-messages.md b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding-error-messages.md index 995a0869a4..fe5e9fa8d6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding-error-messages.md +++ b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding-error-messages.md @@ -23,7 +23,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding.md b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding.md index 52bbe320a4..77b31cad57 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding.md +++ b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-onboarding.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Windows Server 2012 R2 - Windows Server 2016 diff --git a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-siem.md b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-siem.md index d1f622f732..b9315feb71 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-siem.md +++ b/windows/security/threat-protection/microsoft-defender-atp/troubleshoot-siem.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-assign-device-value.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-assign-device-value.md index ba994dd266..b0e538e2a4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-assign-device-value.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-assign-device-value.md @@ -26,7 +26,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-dashboard-insights.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-dashboard-insights.md index 5eea3a7195..ee7f0fb3c1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-dashboard-insights.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-dashboard-insights.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-end-of-support-software.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-end-of-support-software.md index c28f1e8ea5..996b96291c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-end-of-support-software.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-end-of-support-software.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-exception.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-exception.md index 0a6e51b1a0..31e7e872a1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-exception.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-exception.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-exposure-score.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-exposure-score.md index 4c7a90fef7..86febc3e3d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-exposure-score.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-exposure-score.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-hunt-exposed-devices.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-hunt-exposed-devices.md index 9f049bbf57..bb694d231b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-hunt-exposed-devices.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-hunt-exposed-devices.md @@ -26,7 +26,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) From 8a2a8702e94901310404409eca98a2a319a06927 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Wed, 3 Feb 2021 14:21:05 +0530 Subject: [PATCH 123/241] updated-4838104-batch13 updated link --- .../tvm-microsoft-secure-score-devices.md | 2 +- .../microsoft-defender-atp/tvm-prerequisites.md | 2 +- .../threat-protection/microsoft-defender-atp/tvm-remediation.md | 2 +- .../microsoft-defender-atp/tvm-security-recommendation.md | 2 +- .../microsoft-defender-atp/tvm-software-inventory.md | 2 +- .../microsoft-defender-atp/tvm-supported-os.md | 2 +- .../microsoft-defender-atp/tvm-vulnerable-devices-report.md | 2 +- .../threat-protection/microsoft-defender-atp/tvm-weaknesses.md | 2 +- .../microsoft-defender-atp/tvm-zero-day-vulnerabilities.md | 2 +- .../microsoft-defender-atp/unisolate-machine.md | 2 +- .../microsoft-defender-atp/unrestrict-code-execution.md | 2 +- .../threat-protection/microsoft-defender-atp/update-alert.md | 2 +- .../security/threat-protection/microsoft-defender-atp/use.md | 2 +- .../threat-protection/microsoft-defender-atp/user-roles.md | 2 +- .../security/threat-protection/microsoft-defender-atp/user.md | 2 +- .../microsoft-defender-atp/view-incidents-queue.md | 2 +- .../threat-protection/microsoft-defender-atp/vulnerability.md | 2 +- .../whats-new-in-microsoft-defender-atp.md | 2 +- 18 files changed, 18 insertions(+), 18 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-microsoft-secure-score-devices.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-microsoft-secure-score-devices.md index ca1b85ec5e..0fd463daeb 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-microsoft-secure-score-devices.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-microsoft-secure-score-devices.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) >[!NOTE] diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-prerequisites.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-prerequisites.md index aabc368193..59fd19575b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-prerequisites.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-prerequisites.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-remediation.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-remediation.md index baad4cc61d..0ba3316caf 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-remediation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-remediation.md @@ -24,7 +24,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation.md index dfa4d609a2..32f2c001c1 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-security-recommendation.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-software-inventory.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-software-inventory.md index f2a3b70362..516a0605a9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-software-inventory.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-software-inventory.md @@ -24,7 +24,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-supported-os.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-supported-os.md index 30820fa2ac..02656250bc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-supported-os.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-supported-os.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-vulnerable-devices-report.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-vulnerable-devices-report.md index 9bf4ddccc7..57be58aa7b 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-vulnerable-devices-report.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-vulnerable-devices-report.md @@ -26,7 +26,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-weaknesses.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-weaknesses.md index dc46a51f0e..6968f67454 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-weaknesses.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-weaknesses.md @@ -24,7 +24,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/tvm-zero-day-vulnerabilities.md b/windows/security/threat-protection/microsoft-defender-atp/tvm-zero-day-vulnerabilities.md index 2a58bec532..92366dea5a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/tvm-zero-day-vulnerabilities.md +++ b/windows/security/threat-protection/microsoft-defender-atp/tvm-zero-day-vulnerabilities.md @@ -26,7 +26,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - [Threat and vulnerability management](next-gen-threat-and-vuln-mgt.md) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-portaloverview-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/unisolate-machine.md b/windows/security/threat-protection/microsoft-defender-atp/unisolate-machine.md index 9d41281585..76ff78da24 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/unisolate-machine.md +++ b/windows/security/threat-protection/microsoft-defender-atp/unisolate-machine.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/unrestrict-code-execution.md b/windows/security/threat-protection/microsoft-defender-atp/unrestrict-code-execution.md index 41934f0380..5888bfcce4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/unrestrict-code-execution.md +++ b/windows/security/threat-protection/microsoft-defender-atp/unrestrict-code-execution.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/update-alert.md b/windows/security/threat-protection/microsoft-defender-atp/update-alert.md index a19d0d51e1..53054f3d27 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/update-alert.md +++ b/windows/security/threat-protection/microsoft-defender-atp/update-alert.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/use.md b/windows/security/threat-protection/microsoft-defender-atp/use.md index 777f2b2ae4..f1bf9a9989 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/use.md +++ b/windows/security/threat-protection/microsoft-defender-atp/use.md @@ -25,7 +25,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-usewdatp-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/user-roles.md b/windows/security/threat-protection/microsoft-defender-atp/user-roles.md index f312b2554c..2abf64fd71 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/user-roles.md +++ b/windows/security/threat-protection/microsoft-defender-atp/user-roles.md @@ -24,7 +24,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) >Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-roles-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/user.md b/windows/security/threat-protection/microsoft-defender-atp/user.md index ed14562c20..ad552678d8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/user.md +++ b/windows/security/threat-protection/microsoft-defender-atp/user.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/view-incidents-queue.md b/windows/security/threat-protection/microsoft-defender-atp/view-incidents-queue.md index 887ca33b19..a73d5f2594 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/view-incidents-queue.md +++ b/windows/security/threat-protection/microsoft-defender-atp/view-incidents-queue.md @@ -24,7 +24,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) The **Incidents queue** shows a collection of incidents that were flagged from devices in your network. It helps you sort through incidents to prioritize and create an informed cybersecurity response decision. diff --git a/windows/security/threat-protection/microsoft-defender-atp/vulnerability.md b/windows/security/threat-protection/microsoft-defender-atp/vulnerability.md index fa32bd8294..ad8f29558d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/vulnerability.md +++ b/windows/security/threat-protection/microsoft-defender-atp/vulnerability.md @@ -22,7 +22,7 @@ ms.technology: mde [!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] -**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +**Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) - Want to experience Microsoft Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink) diff --git a/windows/security/threat-protection/microsoft-defender-atp/whats-new-in-microsoft-defender-atp.md b/windows/security/threat-protection/microsoft-defender-atp/whats-new-in-microsoft-defender-atp.md index 1eb35c6079..e8cb584b9d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/whats-new-in-microsoft-defender-atp.md +++ b/windows/security/threat-protection/microsoft-defender-atp/whats-new-in-microsoft-defender-atp.md @@ -27,7 +27,7 @@ ms.technology: mde **Applies to:** -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) The following features are generally available (GA) in the latest release of Microsoft Defender for Endpoint as well as security features in Windows 10 and Windows Server. From 2beb86cdd0a6358b3f0a67a9fb02f357f9f2a10c Mon Sep 17 00:00:00 2001 From: amirsc3 <42802974+amirsc3@users.noreply.github.com> Date: Wed, 3 Feb 2021 17:55:27 +0200 Subject: [PATCH 124/241] Update controlled-folders.md Some customers opened support tickets wanting to know why CFA blocks did not create alerts in our portal... so I think we should add this note to avoid customer confusion... --- .../microsoft-defender-atp/controlled-folders.md | 3 +++ 1 file changed, 3 insertions(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md b/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md index f193b2eca8..34b3992bb5 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md +++ b/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md @@ -35,6 +35,9 @@ Controlled folder access helps protect your valuable data from malicious apps an Controlled folder access works best with [Microsoft Defender for Endpoint](../microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md), which gives you detailed reporting into controlled folder access events and blocks as part of the usual [alert investigation scenarios](../microsoft-defender-atp/investigate-alerts.md). +> [!NOTE] +> Controlled folder access blocks do not generate alerts in the [Alert queue](../microsoft-defender-atp/alerts-queue.md). However, they do provide valuable information that will appear in the [Device Timeline](../microsoft-defender-atp/investigate-machines.md), [Advanced Hunting](../microsoft-defender-atp/advanced-hunting-overview.md) or can be used when building [Custom Detections](../microsoft-defender-atp/custom-detection-rules.md). + ## How does controlled folder access work? Controlled folder access works by only allowing trusted apps to access protected folders. Protected folders are specified when controlled folder access is configured. Typically, commonly used folders, such as those used for documents, pictures, downloads, and so on, are included in the list of controlled folders. From 29073bd634dfcf3fb5c21fde7694689c56762e97 Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Wed, 3 Feb 2021 08:39:19 -0800 Subject: [PATCH 125/241] update sheet --- .../downloads/mdatp-urls.xlsx | Bin 20092 -> 25191 bytes 1 file changed, 0 insertions(+), 0 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/downloads/mdatp-urls.xlsx b/windows/security/threat-protection/microsoft-defender-atp/downloads/mdatp-urls.xlsx index de1ec91182b84f43093aeee46bb6ee02d8b3d2e2..136c11b15d47022e131bf797785eb4d226ef1590 100644 GIT binary patch delta 18236 zcmcG#V|=B}7Cji-w$rh#j&0jX$2L!FJ007$ZFQ`U&5n&pzwfTbddmbp8U)5tkOl=q1A+j80s;ae1{&UA<{btG0*ZvH!y*O&OscKht~0{< z5Y_@1@3;r0It;NwIDJ;Yv1+CLT?uvfX;+wMxc2j? zW~$k=7U^6COv8>%OQ6dDpegH(3&^MFw2Jz2C4XG-c?*u9AF(XIzed4V;$!Nw-?*2U z7O%30d??7ERCIqjnMu=7hGUdAJbn(6 z3zZv3tbL|DX_Pif3-=_t@B>V^=hj*6wN>9pydEObO5zQbdra33kokc+XNlZj&Wpg@ z$l4}i3c0j(_I;4SrAv-DK_k_^HQ<%|em0R(AZ=w=xG07>;*VKLl#ekst8m*Ho5S&R z@m3#iqPLyPL$I?Rz1TyiT@jr316)&@~t-MK&Cm^Zj~^O z*Nw?9zmXLRXGYpW5N-xzKn%7s(C13dj-+q;2Y*~2P~Zmwtn-#P zYW6HV{zdFTy{mx9LD2L_;TaP_anE!Q%54u&VmvQe!wcvSP(T;zh@=515D>!`)reng zyIV83**RJn+1XjqyW3b-s%qO+a3cBYTYQ4C#ZEIQVr+i}UiWnX*WP7MtlwAiehGXx=0v|K|()zZ!cT{imQ zeGuzgBOuB)7apnrS!`+!t6s+6dn)s_in#KN9r*J0r%O8+%;OU{l;Fxiw|-5Z z@zbr1p_icF?n>H$piyfXIxdqVFR9b}%FHaugV{8L1jb`Qz>ea=D-rpjj+?3G_j21S z*Eu2@91D-T&mR~3A>O_k-!>SqLp!GtldMCG0o?m)>)+?9O>jrm47`x0&l)-6Xivo~ z2rZ~i+b)B;ed69lkJ}-}+3SmtPU*|0?pw&RJR(I8u`JF*L(babV3R09vS@dK+5`!X zs`E{d*E$V?Sc^ATU8aX794&I;|#$01XjgUkwsHdI5*)pEh`)gd z8H?UkhsRH#{E`eq82lK-5XcH~%DA&Vx^$dscIT@*(E|WaT&qGe_@5-vQW& za4jN)^Lhy*(8G+kz>hwgbTyZ_E_HovXK&zPpAX)`;Yc7AFKA4_Q_;rq>LWmyM%NkT zo%-Wu2_oGd@|K;!af(U|=7M<=<@(5A2gsBeGc-pAeNa
KR!Fl^++7HT zxH1#zG#Gee@9l&k_K%H6egDxYgtZY>*U zG0Mur#s=WUAZ5#~0l&}>^>u4`#Z+aBP_?2O2*o{0Tip+8QhjGb)#z^k`q7cTmb|nM z0SJl)##+U&io$XOI5H53K(8N7ZGT!<8A3Ndoxgf+9MxJMy)|4r*8S+1^O+4r6tabZ z9A1#$74ttsX&zWqu76%N7+$H1hD`4u5mwws+)Mj5z$!+trCG8VJC8eeO@ZP$pMd0* z@LOyyCTJy|wKF;>N=rTrUsA~YOiH6ANj6!XMUES1H~nD%U?{Uo)~RQ;7LUZkT*ac&wknIJn8&RkfffE_6;OobziNP?pfmFqKcLd|E<=CHi?uX)C_V@Rj5~KmYlY zqu>@1%~k?9a>d~IRm<73;U`k zfs1o7*#N-%)5rV!#PVZJPWI>9bI;bt+Y=-2+rt^Z{^$GIgB^g79kJ)#{qw1|$A9bN z_3Ztqhkonx$w$bx_cfNk`~CKI<`v-W`N4ki8f$SBi#W1A9E;dP@SX4T{^a_3KtCs& z-y3w#$taV0_!qNYTAc;9KFVHMd7TZmS#_NiHlQY)iC0bZf$l&y4^L}cG!IXETs1FK zYrIq;TT4oTGBA!kfJHNLk?@BD|L-@tZ(H8viJ@JWCxh=#wN(``!rv*RSZeL}$(4(Z zcgcQyklS>=J7u?ComEZ>J>8e9Ap3Tak5>~&Jh_Y|A#xhkpkR?Bks+blySFZyoAiWB z)C26YKU_5weDiB4b0~{%((|cv*xAP;3vRzUz{{$ULND{qPa8LrQq%(}01E&!0?~M0 z@4W=|-K`$YrYt^B&mYfbU#hnor^pNv?oXdJthUok=3;026}-gB}E{J#PVB zr+XdLjptL8S!FRz@M%F+&ttH#D(GlU0c3gL;3^&@SHxY08=YoTiMl~Yor(5ylYfKp zayq{Hv0Lq)NLkF0p6`{|%)U9A0VHosY6qed+$o7RpCLoFDPfQ#5GNqhdy#Wc+?+l$ zeb{WT&CoWJ5Z=^dD^QfXvn^=?yuV z-{=%5L(U}1&J=S?!_XdHhZb?DI>DI|X!GGRRC50r#cw2h{dDtUa8TEQL{Wx@l06tj=9<&SLD~f)4+wCVcHSKc(XOWE#pM z1ZNv<%4H1ss}Kc(hC`$2uo)$#;{>W>dF6@ zW&!BJ3s&Y5*Gn4AZJxnnY$EYD6!Ysue^1YhtGMn$d8mF(lQ}}aR^0}6=)S+s+5yb< z?^q;7uhu)YlV;MpE6pY`Yoj=vb`!-D*qMj);%?s61J$EpK7t2p=rE_j#%&3Y^>Qhh zN2bbd$Kik6Zq|gNK;Psl^Ys+Wu485ZJ6;rI{4~lt!D&jNmru-g`U-8$!Af2`8qJlD zkR+#+6w>l3gm{JonJ*@W+UK0HC{t`Qu4+kT=Y##bsujY`oFsgw3u20;6mmplhtI5Q zlhWzzEq7$EeaIJmbv|_id{PVD=O-yM%7*%!TYp9|#d}A*E%hmPF=Jdns$$UrilOqk zvhtTbiObn2a^UM^!W2lSw7Sc+ZA?=1AYa2AkO-6si}@QLe)Om3U=)9jt+vl9QgCu2 z;|-N&%k_R6`oZEDV4STOT)>cD_w}Xkh3duqVnrwH>N1|C89cxfX8qvCs%B`!#)45S z<9*@Vlw$XH5bQCVK%C8ru66(*a-4$WRUUa$dBiQ$5q3+yK7B^Qv&s%`&VoQxyiBMV zqaX6(hI_}9e#RN;9SE>y_--H%^|J*s!BhL(-X1zL@0d}h8EtxI&I`~8a$w?24JC+m z4tK=8byJP6NR+dg>5g@!GNufeky7~VPF>pef>|#pQd!WuU_vBFLqUM->Ve@|7oZXL zzDw?05#xaKSt?~i)Tb<9_P*;mpy6`a-0xrxAjHUFMndwjUpSb)a40-tJ=K9oEque< zztKq_7yN#qcv=g6R^9inQIT5}-Au>&D2Nj0_3IpYq!sD-wGQ1PEsnG^D5OoGnqVh|{-UmeD0b zKKNBJ-tXv{r}4nVe9{Rst_W$Z4kC@RVL_{|Jy8MP1xS=CZt^2_g zxV3<{SAMKj0VSDFCfV4TQd|GP8Sdu&dW|*l#qsoU>3=;(+VISr>WeXp7Bq!?CS?dJ zQ)+MMgA|aQ^e+a6%Ng%0NyuR7;Kb(5+xB|Z>0JvUG0t_wn_qURA zlFMote!FreFvPe550_VK21S80$r1gvdZvJK(0w<4yR^r$H#`{LZMzyLtXPpDPJxNN zVzJN!t^H5b_$VpkRSJc}Ns2fTu_)8Ue}l2SM7P$d5w^E3x_%v;au$nRIGh=sJz@)Q zn`L~KzE|TOfc@nRK3V;B)1~)yUvejQ-w5IwqxO$D(EQbgza#XEInek;J2rxRv7oYP z#V$qS{}Az)2a>mGVZawmH=uv~Y9+`=-r!4zeK$ssR}{^tYK@(Y1K`fb zRgMM2l|rY%>?b>Swsr6`XZ!vmbQA~j{E)3L%Ca#@vD}eA9Jv7rv5a3NrvH6zPCv`? zt0?$i+;Ev{*-;qefYh!+1C4a@Vodil*cBO`0$6S(UB7hx*8wu#?G03n%{Ld2aXs=D zB$R(WUFl;p{^qZRmA`*k_}8DD>#vv)A0N?ZhGw4EpU`W7PCyMq{VQE$PhF&afyNmI z6z)mpGI7v)=`b1F5?7_h8AS8XP3LSG0?^r<|Hx>-77xl_i?{}ehXaPe(zm}bL&t!9 zVTNX|`Ty#Z&r{{}%5o}xTd_oo8I>93KR8j|HsiPd;za$&6ToV|Ji(sKeW7j!%(JHF zoGs`7g;P1>ifs2$dIvyT8N=zpKXz3rb0GPF#K4(xQ=nldP+rmnu4$X0kDnP&4Jkwt zx8BC_S%16N8Di&)Ww3>M`e(n1Hy!kqm-E#q)DuoQ2XBCsPP?tIcX(eVCw7M;sXAIy z{(iZBx!!|R72#`XMQ@D2C-^C+_gbcb@L~dYN^2@?Z5tggtqCxtH<6)Ii2_!_Rz}*3 z%Igvn`kQQKLbAhr?M0mJC(qP&Xy1M?h@b5!(*Hhhdllqul~8D(v-71*SRT# z+~nUhRsSe*8i-P+`H-0^yLzGU)p*tPNd0f)3Qbq+PzFlf33@KlfBc`sOFk_7J0&r0 zBdwR*X!7|@1_?uHqdV^56OYOkUfU-<;0&7$$8KMrvd5CFeRLGayHBs_{BAqrpA;J3 zMZr#(v@%(LBx5~p3uy+oKrPjx>s!rNdkzzBk{VmbfYp$_NvH>>Qo1*K~`%oqy+H zK|TQOiFLeI9Vg-XT>27lZMAyh!2aK<-0)GxHfTPGwCloF$P13;P>2-`S@H0PeIGlH zM5$t{r^<^f<%5*#@=cPjs2TisQC;~`N3payW_2bWXT2z>rG%ehB`VLnOr2>MS58Bw z1i;UfauKQyiVFI>9ud9IM)OipqQyTWsw&NczNq6~g z&k?75$oI$LrT=Y;?82bVgk>h`LO)nO!Rsk_a@sC8Dk1S#u2lX=mWm%Be=V%S8}r+< z6qppMDBqU?`W34IjCcwsGnWdb-qp)7pvgeP-+U2YNsiT9&NY7s{X!tazgiCv|jQee4Zp%4l3Yq!fRNh zL`*lR3i4gQIu-kGr(<88ih-BScD)GgcDX%)C;_wt=iCD8nv%1=tB!J|bQhMRCqx6= zp9W@;Q2*OMRHW}|c&XcsmI(M527V#T z+(nU>%?piQh(3E3Bqh!*)tEnVUm#>On@rJ6#?9v`dT@Fp^dDA4a^}(jkI4th5socH zie0KCIe7t%B%bAs&V^2uc*iV(SR>!(l7+}TcNfIlMXIr^4*%mNciG;aH~Y$QII{=h znEC=*r!WRiPNnLEf-*BnDhY3L4Pqp#C(zUn<*_bf*#9!M>IHH-hN>WFX_}e?2V$Y< zdeBz#<`d5Xux#9flGJBI8IyxX_gbv~ul-HF>`x&tv?!sSz^6WkTCNnxz%*{sT-Yu| zvdB`>sjM8rz#k^?&qS6aZq>HRC~`K(jG#$-Djqe-$INhp8*|%Hf=<>W*92~){c3Q+ zO=b$F>ZSL!PLon~zJ6^E;#ipe2``}lkZ0GQ|NXQOd^H(|XVq-^$3Q(zvc$t=x@qcY z6CC@Ol=ySjiD|8R&7DX}me6*5&5gxE(6uP!jeb`%Bl<0AtK#d`t$D*aN?Qtd!};HQ zWL22lMUk1EWItYSMV7#qh+!h1QDQeYeWvm}RMEhWzobhe+8@}M#UBoc+HLt$GrjC) z6g>$8Hw3rw=a=LMVvn!)=f}sv+3T|WC*=P&c~oL#VfqE&f@@G5f!3)>BuZ#F=)w9> zW!4*6G$@3BQoDPW2)(Z!yl(ErGp}XKsd*BLVU;QeK3j$ob-PVe;cdA_Dl|}UVK|y- zC#17O;WyC7smdO7dJ$)l)Vjl1E;=z{X{uDJgQdPDDl_8cb7)lF;_b-gcRwrFKUN8H zHG>yxHr)%D(Qpe5C`&M4JQ?rI>&;x8Ys+65w8g|oRABzI(FrcU|KequXh=c^NZhhp zCqf$8qPPGEbgqMaS{ew+)ql> zSlt`_s4Ew?7yWB8xEPgga$(pKaJaK<8-7-4ut+%N2^V=DK5ARp+!F@x0XAJ z`<_#p!y9!%%5NMqOG1$JOvi3|fY^_qYuJp}W7C%@6YZka-n|GRN1yz=B_{Z*0XM%mdumF06Z$0-U)(D$*$xJ8 zgjn{QW|GmM*HN@Dcl12wy(DCMGuQ%UsYH)SN>_HfKc*$rH?D`H0H1RYad@^AEOmb#UJaMw zWYHN)a(3$-HqqbPxE?ySW^`uZJBifcHr%{cviHYS>(Fnce_fvq-@muP5n_A`{CAArYoj%wJ z6#4)S-DR+h3Sh+~H0qan7Np!6N&XQn|4YX^j99gREkNnnfmr(;Z0aBs>xP;itmv(E zrOG$p@J1M}j7No(@?d1h_8yfrmC#6H3-RkyHCKK?r)T1jfR`R9spsc#-K*h4lpv%o zXLBw!yJY7#lc1=sPaD)bsQeMXR@nj^CCL%Q!>|@O6BMZUY_d2{2U60>rIC~+a+q0V zVO&a%KFHqj`s#7&5vD1oSz&R?3h=+R1;X;sp?Yv2pmvP^))oLPe`}tZiPCljj7TG2 z#RVRX?!Z1?l>E4I$)M(zMN2}nku(Ev<0V&uMa!O71i3^tDMUqb1Bj4MyC3J*Z`Xy~ z&Pc;j8>yTKq){R>E_AOp;ee0Q04lMiy6zuYm!jeNK|`^Tp$xYL>^$o*J4i^L+Ph0_ zhGJm{RSJ_Ko&Y315gZ#drz^|mK?JedwMZ3lbF>2yrqw+b!ylK1$HnnFm26uyvmGph zVKH2#Tg{HOm_K(Px6xQS-jVF9AOx&UC^jNPjS8R6J=U!T*zxatB9w<`$9hF~Vi@^3Av@_7?tX**>hv3T{Mp1$LBjm0en2|u8kZ5LI$n}buChrL4@qGjmXl}az zJL={6%;vyhRBXqraptM>};SBGW#6uq= z8wmSTHGlfZwGG<}W4PLdbY5Zq^EY`A`GZhxO+PQ}9_#o?D0Dc(6aW9Q=bvWyw{rBA z4jlXf{Qb%#3WXR@L}`l37pmB20S_-(Oy7R|$WA=3nTjEJi1hGgG3nIX+_dGFZ<%*^ zbN_64-gY%ZzF(t?4oi_#r0Xi>{vfoetx{0{zM3d(dh$V3&(Z5uo-8m4C|0qD1iE+M>Jwmt{F2pXZFIXBZ?|R zGn^EMz{x5Ub_poPcHRAgRiA1*E)|M@01>5{Az?s+wx`!wJesS3lapAmV6ZPr;@t@* z0q(R{&5^EYPS2$rV*Wjf4Tw;>3BnXl2l^qjnkh5>I{~Y5&b5|05bdazkUnExvMtg# zcl^n}JW0UgJ4!!|`R@S9XOa7eB2*QRDbC7qlMx^PHbH5Q_-;Fp?&bJ^@=d%oA)_WW zh%mXiXTu{HtyS!$1ao-3JSRQXW)AyAk@Ofm^o_m@8R2B31H9&6S%6_P&SSjryGSKJ)Kya59Q)AvclpCJkd(K*3WH_up(>BIJ}@nuG(C(axr)X`>@<3pIB zYjiq3bE0)$2(3(Sl#RtgZ|3D9RM!yIzMiDT_z7e%SJ;h?S?Sm-C1z2n=Z*8qXM!Tk zc2Y}@ByQPdOLiOq+&X=^eR$fPj8RSbb_)sfk6e5Rjj`Bh^z6>FGgxW|%t4Tc+|zAF zQfzSj)O(QC$rDIFSi6W;!Y3J_%Haa9wAxw?#BSe@ps$$%b1i?-p;a(DX+~q?kIPed zl-Bza6|nq4f0G0Ew4~%W`z7SKnpH_yIzAcRiE$IyYUvONP+3A$G0kSUgjt%w8+Y#E zz6F^`T!{4k8HiDH13vB$Mm168cbD?e_^;Cp_g>woMg|oKl=n3xM~YbCsQWUoDQBR%+`P7y$}~e>HtOb;0Zq1PF){;(waX`v27Q z3%6Qt$XghAMTteS=;jvHrq~AK5QCxN$_w7|Mc+q!iT`Q(^AzCx`tG9?eKpW!u8}-? zAPmJkxXh%3>STtn!ayecwzI00nJ(!L9Iq?K=bf1ktHTA}k3zy+R}%M62eh#qYi=8? zEF^$V%+i?c@yU{7(gnkvjm%;wfpR?ku)c_*e{i#((S;72HhRUv{2kgz&>{9kmz2k? z*unu;&Z%R=#hJzgnrCvB@ z5*L{xB8jFjCy2ac)CA+F8@8FWCJQ(v=Z$zj#LecVb`c(RkzrjV33tc5MOLl3CubO- zAs?qH-Z`tIS0DT-Xizr3R-x3IIJ~ zp5Uo6IuFFC7gmS57{i)L6oiL$c~^k{TgR>A6%qQ0;6iGIJb^g4*|UIAq7n6sH8G9? zr{OY}TT~mE_Wgt28n?s&f*svwZ)Mlfi+fin1;Eh#d_Ox1HVFDoQwBgwAQ&Nc;5j2G zB0cgN#!f4XM5kDQ)xl2EBY<5|UKh+TOV zeLxPn5pIL#_|)Sc5U7zBSuE%j`VP6<*bNK>+z-huer~SnG8zPWU~&FNqT<&0W4y`I z!E*kzG0hyTzVEqGN0IMH8VOPlZ{~loDDw8gd%I@g737HIusdeWLAx4oz#m=0TjI?bK#X8Dr;!_^N=#fN1)Z5Z%P2yXAxmvR(FI zD`353dRM7IPm`S+&2$qlqO}!PL~gcRZgBW{CM?1L9WMxmfX}!3EkChU1B$jEwZ7P0 z>eb!qFIpeK*~Yuz!AAF3i^i&GP{mpdTfbw(3V393Eyqi1`T@nePCY!$nC77vs1CXH zY^3H2rqcjWM|Lnbpgsj`xX^)k&x%rN7D8aKZVgc&xpR6|pmaMov6;2oJr>axUus6v zG7!~aSfrk|J^EfgNHN_!l+pEKV^lh5gM;10pC9DYA-l&&Am6RI^$dItR@x=2oEb^D zQQo*)ufomqz&EuR>D=H(P=qkAmq)n*`cNS$jwApGUhK!fb5)?nVX){0x|zoJ{Z3rC zYsAG|ConJQrOO#C&9(cGprbe-mjy(O6CM&a{hb>j)foPVls#=p!@9Coy;M~&*fBM} zd9f!(2t8iSpV&2Ct~z=-8Ri1zpxn!M(6rC|yD3H@ZIe;x@SO^=xs|ekpMqDkyVfW?Rv6G+1+svXYKg7gM2OG@1SKMG~hpxem283ZT~1Y zM3)O>3*6u*t<(%yqov9~)n19nYB(ep&GUSk??eWJzqk=o1y-r(3RS2=DQBZ73Dg4Y z-_=7=O?_hpvjX0Nxn#Xlaib$M{po4eyQV-Xs%R4>ox=g z8itJO;c^!fDg930Wpv7Mk!uOw<9ntD{mEs^NAJ;b-|B&Y(<$4LYH19y3 z88Q7)FdfW@HePS}n$i(Po3`^rGP@8&4cvKXF{u$zBcLHIm9`3@P08dg-PAnc$@UU`8;V zRu$e=W+3CJJ@go^a=SBK>4s4-gQA?m?=}a)Umo!o5|xO4wgH~_%JbL9;}WTR+h?iQ zJ}J@Qi>DRl%G>TFW7PsW_zM@9x5YIi-E|>65ic(Wdcf{f4ekFu$hebd$)YQp8E;@mcI`*a@`3t&+SiVTJrJgqhj=YCH%4nF2LWtVHRzOob>Aw z&xv?|Be%@vM4yaSc`~_yC!Fx5C=9BQ7$xFc_?ERe?S5sYbOEj{R+BmBA(S+-DD{dc z*=^CayI9~86n~py$~fpc$h9$hKW}8~cDJ;9+mV-b%5900DjqLb zkC>~mkm(d+xfUCTiLJtA-4v=kEY7P>6P9t%q7)#<8CQYsYE9p;axP5;57x{r>Si08 z*cl1O`u;ghUjqn=aP3((dpkv99} zoo)8Mso;zCu%KOdFSa(IEU!#Rn4SHDw2guP1Gnw_OTa|Is?D3UFz!~a#;B(6Jf)4@T8Y)LSR~i~Vms~`zfj+jXr3?$HPmA2|yjCo9ARTHq z2^N}4Xui5^;CdYtD@LmA4p;j5RlQ{He1Sn|_ChcWTu=hG2n!Ea-rM zzRq3#vvM#ubTl! zE0;63Hz37aJ4~dU#B}8K><_loO(f-d!aAZTPB0!q=}&|A6kSvB=UV3c@Tj2Jb<_u+P;9au%uXv$7~=wTtR0+Yx?<``R2{rMPX$uB zI*$Ys)t!;L06j&{9-{&2O7NX=~GwN=8GvN=m5`{(dD z;IxrIK)n*Ji%C-DSEJELX`$?zUE3Qx*Xt&)LnNd!Xo|d84pU(!^(REhSM~+51_bG$ zSXvp;-Y6p{f?(jP+hs4jj~<_j>?{5q+8bFkkxddnDJ^mSU{L`t12mif%a!qufN)Gk z@K*y~78q)R7h2Wv+DxFxVE#Sk1tylK9F=&$Px|l+i8Q(x!ARU;<=?_XlI6P!d%kf@ zv?NoFeGJBZ&LrM6sgzpvl7l76-bbEYrQ_#Db@ry!C>IfL;nTPbnq_{G>2Z^xd2181 zvf>5Wj1)yz7slHtZttP-s$gE4C?Hk1oMMZpPIJ_VBnRu~D$jInwazyUy%^m>t9mGa z_z-(>Ar@XBFSPiuV98W9BYSa_n}NpwQCX#L%x+d2L)Ygq(%*-~D!=VjUz3?-tNiLV zErW59Qjj_!o@a5DpODm)6o-8*Ts>)doyDa*v*Dy5UkXoHyVe>|N*v2-4~^m{<9lZyt4&I|wz}%@3-e^_WBS$Z=~)>NuII|aAgy` zrs93x>5IdfhBaPc8*=!ySYcG_kjzwNiZFQD+QhBi2CHe}1_t>U&euI8^PRm5df7m% zI+63a-k2E`l0Qa1O!8O)gx$;w+1Yq7dn9(m?qNb-wxBi?wsdgXi@Hx9UWysO?Dl?2 zZa7Q3GNARl$|EXllA)}==TN}m9)Ga=I0ydE|d9VD*P z@niQ%D2zOVBxp};JCz`*sz^0?6E21dMmsOpP|>Ig{L-Uz;mpbd)E|ACjMiEHLOE}S z0)}CI=!O-Eyy~vlA@|kMIpoJ{vs^5H}s) z0>>~hq*)7O{#L9aT`P(O{#_n;F*AE{gUHr3u;I-y3uQ~OzB-$eXYHi=RHQ@?s9i~U z29i>`#h|g>r*vHkKzVQ^J@5I=-Q?jG_>K2|7EVG#5l2e={m}cZb0I*?Ay>Rk<;KaTd&2e%qsLAil<)J zXCEKXIKDC^`^E4vtnyk@UCIEx;mvf+EHgnxX$sQwlLlz;)+K7v!~EjCc1An*ofFdf zjT$hHoL`GDVEdlesLd6!cN6JRDR)3Ht)MLtN)~tII|1aPyp3Oq9=c_TL})QguVC+b z$j*70iaGUD6woc;Ps_W^0R0s00{dhN!XNRFW+;1++)PtW`Fd7Gjq@PbmP`C0UN%y{ z&wh(tI8hM$p$DGc>vxEo3r}@flV3ET=`r9^4=+wMfMon?+dyL8nQxHwRFIHH=b;U^2Sk@L8W+@ zF(6sX!+9&*S$Yj67E4E9Xvz&sWqwbW(}l<>rP5WWrb@Kh$*(N;X&i)jd`8C+UY;R1 z>Qm}&1DYrnTFI5NGwmpE0^9d%bxQX&h>3&mbNk-l3=~OQD8Av6pOB+_k?uGUAZ2#f zmvy={=vQ9^3oiN|>w9`a1TC;nxwV7=#T9TJncskNG?dS;9xp3ot9`VWF!`p!?HZ&> zB7RdTVt=~AH!HX%XqZVV@n$$l-Z+K$Znse_2tXH>ungrkgd3KMSs;$n5g$~*=dcQ- zdfhvJdGK#f3LQJ`*cX#~RMu_UUZ%y&l3^_v>$-AKnZHg*wAaG93=9z0y5#?1v+toX z{)p5JC#3mvWJJ8^_n}Uy_(|tI{&@GiLT){jabLHDrCVZyb774*$kalCivN8em$*7S zJYXN&rKPM&xp5oETypcZ)>WZ7_7Q5skt+^#y~2hvuIduz1P;P5V#zVeXxK;7YczF- zY5zhELct61pl_-MpAOU-*LTf zd_?Tq3FCmAcwh!3q~MD7TSxaNQSxy0JC^Um(>4CSf+**8M0cIEcp~GBF(fzCDuDQ+ zNRtT7d3Pw5IXWE%C$d~zy7}$&a8v@tLD)RlH?j;iF7GZ%acDLCmut+*a(t+Q{|j}0 zF6M_HsiHIE<+_Ea7hbA#F{4#uw(zRs?}}$USS8PM7S2o)b46oe%9C^6wEUeYIDcaz zv-Y{Q`(E@XVYigWN1WIb5FM)X5ORg~ z8!At?OnZWU*s04k5xX@>8GuC@18gi_5Q?CIR6ow0or5P8*|rs)^{xE%2$wW7y2D_b z0BI=&W}uYvU=nJPDS|$yp6#}~#c8}OddQOqF7A%`&AWj!br)36yC&wdhnK}^rRul& zYL8~G7%*0KcvrU#fcFXnFRpB#5>-D$l5vE=d#P@e)Z@q3<WWtJQ4)ulL%+6GEhzh1_ z7)J2{rMz#CritAkV8?TkaT2EHPg@06sh79*0 zgi05oDpMlYGoE4Lsz)g8N>}FE6SyR`aXeFpo1S9dI3xpSg<&-2xy{reelH zL6wdM%g_=Hy#azo`oQr~o&1$zhoSo1rE*eV>0u-{$|T%QI0)fRI}5$&sgI#L<{?#W|MSTeImP9bRldi^MWRHK zu)L|rDE>PE46@Y#=RfXL7CSGN|?$Y0hK8h{!O7jHiEBFTo>*^|VWoq?A^+}bvD&V_>2~GYrY9xf5x|BPq7>ZRKj0}*uVRqu5TfL|&vtBv> z*({G?xGXk`3O?xX-RU4j;5CuGq=IEh*B=Bs$TdV+04}VNOg@d@pn+-pK;ZKTH42Ps)~)Y+ z&))xwT$#E8Az4jn7CO@y2n%c06CiHb^rK9h-yrWIi1UHEY_psa4Q+@lh%mtX1x zb40zDmI~zrjYjMU=0Q%G8X!GdL829t1UPlY)_V!sHc5f&f)o~F^55aj;1;46G~AY} zB5raVR|?^rrfUp2q}&T3O~p=^PT`@Gdw)bw?Ojlxho*Q!f!*b*V=ch0tM=;#P3=^H zvrvK&iT=7$X_P1(#gB#8WthdQ02CP!GKLa6>*{U#fdI3n)WqAp>q^lj~HXv6F2!0eSz7^5S>_x-qnow7aYy^}oC z82{fNVE^o868_~#$55OJup>TRy&mb3f00FRU$=Xn)`-p}keh zp+>aPVMSQ}(p#bremgUBa;$lrb((#x3uArXp{ChqpZj0$v*%O#uzsqp!}~j1_?&Nl zOM3Fn%irneWWU)Ht@oSmzToHfVeQ-2g2w`Cfm2$Qr*qAbxR(4|Uq#v6{+n>lSBpY* z`KJnZ3m-Bays<97+-vsDP)0sAiy2?ce;%w+kWbCta&_+RPbmxES>5d7mrE9r`l#|e z_|Bi0?9NAsBCpX^v z?jljY@X|5;IQ~5cm+lr7t^K77N*KB7I~!OD4=TE zsM2S+X7MT|m6eM{9u|AW_vW>36&F>n_s|!zTW;Q|u{Pk+2A(vHF2zM02ZfZmKF?CR zWU%SfqZhtSyZiM1Y6%}>sp|Ef^r zRIG=~W|tp&YQLp!?X~866ju7{?-ZQ}bMJiB`+olhzoT+*>GGQCg)=r<|6`oxeoWGm z^Z)i*?q|`<-P6C!?LP}ybg)^-Q;(4gaY)K!FRwtx|C8r<$w{N1t^piSg@V+{SG|;^ z5j+1G7^GlQVEWT!A#Yt7)a~!c3T%0yo8cwJQ-O6D8xLr`12T}Eyue#q26c@aviuHJ zkO7RwlMB5?WKfq)AS+v-4OV6XQa1Utw-nPJy~)qLRb|j;m=Suc%_eL3$jhJ)BqJ1* z*iBCMabU{!nmp55b@C}60U1PFlYv1Qp%BPw^#&@E2Dp$)R&W)YEbk|vhh8)w6vak@ r2fa}W3b5z({iK*KL{C=mloku{W(BS<0U0mC5DHvD_y;)6&cFZw2ALap delta 13417 zcmbumWmH_vwgrm2ySr;}m*7Dgf@|Sk{2;yD-5A)5Dh;RBJ>`0rKc{eDdk5*+ zHqDA>DZ!X2jurBoO;-*R1Ciq*cu)8LgdG9wvk&2{pj~HDw;|27 z$Mqmvzruc2Cb1Z~e2cr5k|nlWmeR$W^3Lv8ZQd)h4abeW30Zvy7~Ic6#%+hm^ME;E z{KL#}=Kgi8y^4+c$|qE{7Eg$h$%%_H-K3?cao5|N&;xZGsvo~ko8S5n(_e$xx2mey zmdu++69umrrybv|Ds;rOY)iGU5n7M=E-1o#nQV)=8Fqj%QmTVm4AmTE1BKpYdL1Q< zJr?0lNdF+WsJmu^{owBb{cKJ-(e(=a3S+M()8`(40(SZr0WsUFJ<`v)&%{eNp}ZfL zC}8U$lH1!dOy-N2MB~$Psreu7Fl%pNKfGHbhhZ$7iErG{)7qdYwV;RK7u8%@q2g=W_# z1C!5j21Dj7lKIP8rR;p%dv|{{!_n=YiG;RqA^}af$sjcZynNxfvEvNwnpTwVRSime zdS95EB7U^7J>=Nc=2BUX&sgup32HAa5%Z@mJYxZ4nx%DzM(2x z55R8=P`}TaWJ*dYNk;0ur%DIbf34rzFthmAvKsZa9Fvy0e`SegnJcrT#^bc|f*JAX zS+g6=jY3rKD%nDq8JK$jjius1mv5eFM9QZ~bY*-mUZ*EzsSlc>An*3aQYJTVO`c?W zE=)w~$SK^F1UAyeV5pH=7v>L%z0d&B*4ODOq7n?KjK~qYMdA@frjp$eIZZQ{j8`*H z$Yw)S!v_4tm*NUBLOt24BPa5Nb|Tpz5fT~5=JVp}Gq%_>f3&qkJ;I&P8dAr;$@YX& zT|2(Yq=VIG&~o42{*jA0hNEomoSYgZ-rAAh&Za*)5M6TOC44(I`NQf)=uOd+S+(06 z5=4C{PKLMX^u2EgAi*EOY-6H5gCAvwcrm_MS7u{$cgIlqZaC#4 zePvOQHC!8XKxL9)a_$>{x~&c~y4}t$3izAzP|^|xuVTCEmsHK4 zN!j1*ZvgGA>){_rnXfNqY6;`b;ue(V8I1+q7517j-n7l=-GMDzqW!Y`S9J29Cyjm; z1>nS>8=M>SlxQdJU{3t1^dhdMK$#shhhCevFqeq7CuI6aJQ^-v#2>Nsoz_47b?y|e z-rXXq9=qgiS0lN8e>xAJ!c7A7lok0t*YXJk|A@g#e+Sws@6aC0Y|F{FXAcNTUgb?f zYHbEBC&LBm_yndmJwf7WoD`&gKJsJ7^_DyzE;z@rV6j;X}QM0k5;Jq z#=*%yzVJa+&7xJ3rbJNVU0TnlBuxV{UQ6*WN~!$=uU$#ZSwB@^0xhz7zizXlJNdq( z+eBumV|o4}>Gek&x^=W)<28zj>+mO?fDoe&MWBMe#In}}**q8%=)u5yXXhG%H+lwO z^<>1I$#m$7l$zn*KJff7<8J)W9Y2dbiaMYvE?mfCz)9~~%Yqi?cW_tD$~!7?<)Zz3 zfcjq^!u_8SWSp2}mjNFNYC9f0K~D^JKt}+Kj9iz6Q+(G-A2B)F2ly|KG&4(jQ)sal zzLm7!L&^sg%OmZ*>FJw!-rldJ(xu}$-C@BM9jpr4@MCHwjA`%Wv-(5OCwgD@v7*7pi7*A&qljohDlSg1< z0AkZBW`u`r9M|}%XnOzXady`Eyv|RLlJnYed46-S@o~e_kLAhx#^2pn#BM%LD?fF& zY~%9s;=r=qhr9{t1e2NTYOUjlfBF9L*Y3#G<#rHR!}#G_uBWZ(<0D;ppT&Y;A3aL{ z2VbAY#m+W->W<@V&!SGP*NB9i8P`DBN#%Xd-JvU_`T0lx;b>n@*k-3GdLPwiQ~>Jj;KK$haV3R#|npvxeNvz;Hlu%;>|(TV?8UpXc)mNzFOfta|hixk+koJkRKw9l)GLzF2ELI?2Djj+(wZq+H%T`c=m+JcK|9teu!V zEtD%AIYfe6Zg)FV8MkX;M_g|X{h#yE8d%be2v;b|s4N=~M{TY@_%!-)EaXJGkv-3& zTj*kJmJ)|NUw@RroYi}t?*aO@u9ok1&-W#+I#ZWdu8ZDs)j@XLG~^b3=b(Os?DmaR zWPa=;ZhWe}yY;#D`q)AqEth&eWFeY0&hRN}bbQO^`Ap(iA@r)klB=%N5>o4sR#;D# zZwbL=ALyw|=?gCvkIH$UhK`!h=@3^GW^~J(Pn(_R4ym>A6UtPp83Nphp38aa*!=T$ zoP34Sj0kt%wwYE(Yr%5(&l!zPi65Zr6G$9#grzRtw0tPm`=)eDSeJ>;InXm?x5~Z5 z>Zz((H1~K{_jI#S_3Wo!jw&l0=XmInJi3~?F^p?7wcR9Ck3d*dwDN0U*RN30*(KRt zB00tpQMMoDLN{}xQyee`n(nkR8%SS?i^wIUhbDwXi&&va_qUtly|Fcmmg)~OkCyKL zWNy*tW*?+1HB1=7jn1qT!i~zz8p4gq+$`0M%q*8{K~qnVxj7)zxVvqPf5%UgsuYdq z?dGbdj3aO>V!@F?7!|sfFtJyg4`+@|vof1>#+w#}>3V`e007w%QSnZ>(NYRGUu3Xx z{GF4`^n^X>=nUtQTkcp6W5tYj>f9m8Z&@gkcB{8KCy>RRz_J@cf?>V3B zXqyO;g>hyTswLiLupcOI@Spz+huZ#C*XdVOEc3aZ(vp&c{1Q2R`c-<~*A?=MX>mMP zGoUMBS>N5y7}BhU~=4rUHI^NOZt$cD3-+{QEM{n7`;v@3{ixzzRX z`*_dl6m~BnY3!ZAe9-DkgV*U(+eR?no>3g+Yx_YSS1yPtcnAGWQ74w7t)vE#~bprZr?UEyIbr+E&r=(&WK3Sb^a`dG5 zRBH+Z<}P&wWcdgd^|vJSbn!~x6}}5o$wrv<%0)d|zGN}VCtcm^;8ns;p&Y3a$nN$n%85BftU*fO3k1wIjBCLLqPLP!y5D zrm}V(_dvvmhO54XbJ%08ukt(r1oGn?4>0C{!`%ioQbla|n`PRaSK;sd5y1%1XeHI*pDm!Y_C3mxz?*y?jQ9j9(( zSIXo3DhG{7x%f}btD{<^Gv`>vGft`%Zl#D(9D9=l-TG4feIf=s*tVDcSa^IFAWLRh za{)Qi3ra&A$YEns`Z-1`Qx!Ti9Lb$jy`U@l-dO=ifm4bT>;PFDM3^I0OZqNzi=S9@ zFHQ|CSR;>7yjbY$7>CuthTF1v4$>uPxHeCu?^-h#eYwUdsjA(R+qETj*zR~$+|i3+ z0>~o)xe2+qp9JkkNH7qkhQtE6lOle?GC3KP`LHHl9Lk?oi)3p;~ zU<4yUeu}U?!BbFz&bga~(7{N-c?Kt-!xGX6)rcCPR&-vC84@ zeU*y_t!ntgix`GFD2@3#au~$mQd!(<%GDYLuha|Srw`r^CX!;qk_{G@4Ld7o8za^t z#2bs^a}?Z^MRdarr&4lz;Tzn%im&%?4s^E3R8E*=>hM2)#>2i#A__&OM*y5QdAc~c zPL1G$Pr(Ao%dVD8Z@p{fBYJppTXCvn$V}i$g|P;(%mSHcE=ritZnZ^cy}w69fpp0A zE7%Q@KM%`WC*@WlA>+gMMmV-x%9_sBl?rSLQHNro%3$ZJJ-+)4l7Jc@G*wi4(|?GF zg#80<=^F%8T%O;TfY}?gwE}QaS;#7^QehjUf3IF=s<|kkM8iEmT<^7vn8(DTi4VCl zLcWA$#~4ZkNl20bfq8e(&S=yG3W|ExGe!EKgjNc>9b4#8f?k_4f^{dVsGqNyrE_ay z3FL=iRNaPb1$Pk*OZ4Nh2I!pF1VsTkzfySoW+f);jQn#%XZ;YfR6wGzD4u+P(-2e- zwE`Ce1|iSF^g@1NQhR@rA!vb%g_p-JRjYrO1Y(C`55RgIwBw;mjDp%X8^ny9 z3}Tlw=>WNxS>aANnMt|7(D6?N`j-mGe=FbwV0D0ank}_MrIMlOF;J61$dZ}w>8bur z4d4$qa9$}E!v)|H@)#pahD$2zU22DRo3%J>j+jf)L;YV`M0PXf=0W|Tg)B5R3|C>C zMrgMZlMbGj6@w<;L~3WShHRkVzuYftngmjRu|ujYF90hL>Fg@_h1r2Q`tPuDSWxyx z2m@IFlwPi2U8+bVKNghy;7AxjXY5UU_+TWNcq?sU6fL|YK{lytFx(5!<{PYGtknRwxuSb`*(bU1uo_(YNaOYbNHwxV9) z{(7$1*sJFw!;qoMAO0syz)dmdx|b!nly>koI?l2Tqo{p=Alpcj+T#}*&&N=Pc}#_u z*wz;Q5$}~)ZoE>;_s#`u>oSLk=(`UY>6#K$u`km9hWRl1UK5qYC6&#P{hgj|thm8M z3}@6s$XN(CUP?$A22Ub=u6{sA8+}xK+iRM0#uuGe|E0G7?kzxxPA<|)>W2iExmPpi zq#x|E0w?umEe|ckLvJ1KJU-aPuWwgvRA`(sVtbF3;4hC}vcD95E7%tLPxjBkykvi3 zw#*+!jH91MD;5)c;RNJnzoplx_C$;pA9t{AGD%&Qz(wP-K(F_PMC!m`(O@aw5m+*@ z;pxBty2ZhYP+64nLC92>ZV^lLJUx2hRTX^!BBvk|zHB(x%urhT?aTQB-1&r8e#auU*ib|LQA- zf8u{Tg}m*>Db!tEw5o=1`(rvPWwl7#>k;OERMPnr42OuRY8c$~Nj_W>Zh!rcr;#xz zoHuC{Iy-Fjvt;ARq{;rMW89}4IzZ6tPa2VnO2N@6AXcJ<9E-9zdo`x4uVW7^bK@rB zn*F2Jf;Vr1J|Vtj^3N_>8LA++(-&b6hC_@KgrrHTT?%{~VC&A zc&{m(7o+XS`J-|Q&dv|&m>504hkMpGzFryuewD$gswSYn&yVOQ8q&TtCwmqZc2|av1-uu8{a@T3oJ^ z#?w!YjnoeZ!Fj2T8Y8TG@LM@I0nS(C86?q)(h{zpdm0WWF zxDpuIenR4cvEM#nlz304Z&3hkoR^&A(E?HVD~|<0dz^hXOGDbUvCroFrLBHq@(|*} z5stO_F~K90h$#+7bI!@m7yRtM@a=Kx*(`D|@YeMgxb_R&ric))3R8QkBA)4JYMbLP zy7_<5eAz5>pQnx2ny;o+Mbd7L?A`FbW_fV`{!$w~=Mf@f1Ee;VrtYn&iL8t<{87?B z{k~OAUS7=fkY|~bI++EXwMJl^K)&oZ6fA>=s1_8UoD1)!JPAg+MMB?en^j=jzW^VQ(HN14GkS*@1LoJ-pQ7kb!1eb zD|rDBTi&YhP0yNABw<(h4mp+DyMmSOE{NFaptu_%!1c_!%B zjuE)icyjF((H@e8*K$1W;pDcvXT@h?{TXm9+T*0Nm>UCb4Lu8D%Lm9=gwJ>sP3pfm zCE267VIohxHM&QSZXB%PB6>#bRVKi1-qlWPG8AB$f-wjj$R2>8AII zImntB0ly%&Z2+CcEZDoqKH3VjA5+ zEew3F?zU-qE!W~C&k$Zb<7?EG^K(^C$B6&IR=;4Q{$dIKU`OPMd2uRvB4u~l!1A(o zfFEO=;$MPox5vq66?$pL2etWB%9lHstOag+#9vIkBSW87Jz=&0;uI^@XJLlAp#-0X zR0)y=|4!Y4!Qv<8>Z~rQvhd8=Zt?nwvH7M``^mw_1eI!e1s?(}rn(@Bs)LdL@;Tif zpBD*g#tSDNi)ac@W78NJ&&}G{#;uFh=@^CyG-_o+%GYD%LwFw9XX{ zK!R4fh=%+WdC8HowL#jX2*RY=gR;&G56K54rs->>OsxMEsl?TRoUykL%nGlkc1Q_N zByG!3)}5S6eHq^sEA{q7V5S&tgS1W3!~L zXr@Dyh#F(pbZgu6;|xw2s=q|`qw^|te6dQ~qBta;qRsQf=7yU ziaw)4MMgAbUu#{L=m)R{?i4;>i66UFG`&@AmCLJ}FG#6l<=R%lCR}>I?ejqK-xt`e zQ;MaIy-av@*R4m{&Gm-NdjC=j}Nc5edi+v zenmqEq%6lSy}}ATVZ9`$S(DzxvWCXiCW~w#OfD@A`+$q4OXqBx(NlWR>X`|p^r?2J zqRvir?cr98*hloEXkmowI}PUqStL)f?J70`)@*y4i>>>-Y5CYGUV}*)3pS~7<=g?t z0A_xEyhy#JvdEYC5+wWjv9OA=O?IV{gUC!v;M9WMLXppKIHt^HXs;AW5qJK&Z9;{4 z98~fu$)30O_2jTU%tB+t5aKCCx?AdC5`ClE=g z>fpYw++-+Wuo=~K5fd;LWS6ZVzFn$)z?jc*obxU!FSJw9x^K=cXU}o-CJi#G-4l%5 zLd}IztpFAFtU5d@6LgnbwCT0Y+8zU{obL-Hyn_>h7~3Q~v7BtVx)CFeMG6XLZz1g? zhOJh#}x<)gM!zMc4m}qMB(bqKCkOLdbec&C_L{K z?Cl04UT-Xk#>59LhgA!>V8-{}L@SRgczs$Ac)%Pj2YH1UI(gJviyJHXAi(=zHlAFu zKG`Xsf*{r*cOF1|O~Vr!%G0}u_OF;ak9wcK=u}%zBisIlKRP0=WA@``Akuu$%OwFo zO7_#%6JIYDi8M+k)6h#tDDhkX0|3E(I46d>DN%w{a~CtR{hP!m{+;puc*U48J5ZKH zZO(fkKlG&}2~z3O^B#oRThhAgmqs2IiEuPKD$z^N!%V~GK6>-py+uInVv#x4exITF zZJ@C({(R~AfF|4?%i9J^Rv=xkL_f}PkG3x~mn*J;;dNfwUM`vn8TiiWB+tBK-vj=J!AtUDLeE75uKha1X2 znN&N>0U!b*M3dMT@K8`A!cb7?FHd&7>^NQByzMMqIlS!cejC_3ZVF;O`Af+VtOggZA4ur=U;cuN$Jx#{oVrN`+8+v6ThfsnE*D7W)z7)t9e{9`6P8LkPz~_Nk8W|>;=dy@ZXzk1Y=!4EVD1W9S}T}&Qe&7 z+WZC+LyTtXW#zDg3SCu!vHK{^=Am^rj7v;Gm-bYKY1wwIN&0oNsp?EJyDBD{! zjWqc6-YV;ZOT1mQm=BX^nbXzpG_y5yv7C!pXnli_#3H|&$SlI~{ShZ}vld1ZQ($NL zu!r#K-O#v5IM)L0hqXZ?6fI8AUupaR%*wBXSH6k*dnfO5*Oes&Q0u%%E@>g~bppC} zXQY`DK}%y4Z!J>@3KCg0lxzrxgykn^t-8zt?28YeoN!ri(Mrl2Lm9zNt6??@QFQF? z$z~=g5@Bw5F9Dgd`IMVTPkKxr$SDVJwu5HmHmZ=E;Fy_HIBYpUD9bS7xDG zSUh5gi`FDDB1dkm0^=+<7U_<4C1VnU?KmsQ>&Cv9`c8MN>Xs&wFH0?bCtT}Zt~%B| z&cQz9c-_v%%E{PpiVUb_P%@+JY^`1K)l?pR&?NX$d*JgbM)5Y(L{&AzI$?U6t-xM* zLrNF(rlEV+?Y6L`T}sp;Q2E!E)XWO=x^nMAHLR-h$2uf^6Kbeb-<5nw(+?Vgne+Fd z4Bw9^v8z%!zxia3bv=oB*;hA-@UoPd72Ab4BtzhtX5+kx06gF53Bw=wdPDPFsRGHq zM;p82ekaMkT4(i-{CgKbYnEaM%Wdg4YG$}Z!KCq`$;Z0VVzfi$gDk7_qq z8+PK5?)cG_ul(5OoM{$(;-e(A*y-N!P%Z!wNpzm$F_@bYZ?LYiQ*K`T+;!&H591q- z@-_iQZ*?raApr+nol)x7Ly7LKEEB37Q4X9JNo3b%VN}X^XGt#w($J9p;~SIDAUeZ3 zU;m^6u+R0(MI3k6xju&%6nB^UBYO?D+MgEq29B?68{F59F7IO1 z1&*ItEhw_%J&SSZsiRlwjuWwJaJ~5#(H^F2#$-dJP)v3_p?}kO6s_`#FMm}(6hN!B z;&U#Wv*rJ-zs7&q{&m)`>fQso)z88|FE_&~eV?go*)vFvk7dsa|LKb^Y7|_bCqwQo zYc6LkNaW?Y|NqOw{}mU>px=lu5B{mZ(c+|lo`K_51CGChksZ`X_4QPpiXqWh zw%H^dWB5GM7%e*&ziGrwViM=$<)d7KoxG;q&`}SKUI8lO>YtPFa4qS&#kzVD=P4?eH>>pR3_ay}8gc0;D9SwMPr%Xi1NylV> zZu>89b5B!s>~W4yO?ZwLW{@Zr)37)qMB2;BIJ1J4X3cWPl3MNk_OJBW-k!-bgl2HA zjL(02ib;MXou@>ujn8e`Z+cP*6So(~Y{q?SKeuzDw$yaiSjnPTuUWz4-@*A9Q+G4_ zRW#TGYkHG=@_-VjO2kx}_AMf5HTSLr5S&etJtoR!To8FNRdbAg_)6n7(Om1nlZF*2 z^PYI1;?uDYu3^)!-GQ%pa%DYM%x7Q^^FqI4VjjCumv+hoE>$p{y663uG&1E2is55h^{D+e)NlpH@0px>=&P6u(26x zF`mhmz@JP^ju`D(^>h~VS&vkE9X^fs6F+U68vv24HgXu| z4kM$midlN}Q|t>0vEJ_Si|Khl&IIqEtlLvjUCc6UE!)d44ZXNSrZd35-+UIekuvpg zM)braCq4eL=FR=FzW-C<&m|*CU#8`AZe121W$c@L&3l1KmXy+|BLPHnrni=utYo(l z_O!mXqUYLi(`q6zr%c$Xvp`Va^_u`?&v@h3d7aLxsNKn3%x00(2;-YR7;g+m_rSKB zK%?!F37!=er0I9Wv*+`$jI21@l0wb#;YKbpG8a;ENXNR?>LNH6@`~?nV%y?HFm5aG zO|1$Hc<>mp2V4}7J5=cXJ0dkfN`v{`8_Z7amVHXhV;{8EaW^umSk?Ye{$ttamIwC5sgqap6Q<+E(%9>F5!|%ft9?}ZN!Ew(d zBT|F|d6XG7c^G{0T42uzzWz|&>f2xoitRX-zWS?(OSs$Na3hTJGk6NllCxN^#QvKE z6_8&EycKN`da0~l*(ke`snMfSJW;dK^0cKv#P9bSLMPNrXG|dz5@(kA<|lkt+-z!t z6DHZ_16xKkijLAEyHdP7=MAX13A}S@GcpA>Vw{51k5G>*jlgaeSkoueQ%vlt)8+9- zZ5%aO#z0VhF(&@#Ael91s7*a_&-%O{I&HL7+gb$%2Lhkxy2YBYyd~>HiLlr1Ufq5M?wcOQ@i$MV@U+rd zsi=bv=uzXJ*`T%y%(UZPxpV{$mhQa*inpT#rVJ4bERLGe zNjH1;&qrmHRXFNbd1LKwytfuCtFmh5U%PY{gMQ)dA=+~wcwXZNLTT#srRP*3ywCkX z<l(okM9)1%msBT7>W1$P@K&1mornkYl7K65Dj>Gtwb+jr+){jW@zi;%v)p$l+6* zJ$vEwQ6b0y5|Z<=8^4tWyC-$0;duWHNa`4>I~s)!)Ij{SB1ljWqK1vc1t+suYe6Q|HT$a>eK(1d1G*5TROl^2g>&Eo?mb(WON4ZFeHZfD$26hI`@5(i zacEJe+$mh0PqHU&Y!pfRogR^cO1hm%hLp1LMARv|vh!N}R&mn?1fp!+TOVe(%B zWXq~}yohf(FzreG*fTj$(s@eTkC_}+vFz?YmHw&{ES{BdmCkTsi`#`lXTS5nsnLct zb{gWtf!@V_z0>-6soXMlxxSg}ePXI9XBE$voLi|j+sElHht6k#m-XTQ>Hruul?nxlEjm*$~gYDK1Xc%OMM(LG}T>ZS$Z%UH@ z*Braq$w@z4Lk>3>Q_CZ=Kz@91@a;pb&c$nkTC1JBcf=%BiWx`gkBf%8scfipF^S*! znyh@#ewW_fS;DIZT;41jgk|%FvI(bAegC$In}C~%=+&(nDy#V!P!QK&dlNa~*bF|U zX&fxeyBQOqE1`QMPV~#c!vb6wv^aI-D?-AwzF-y>3d2cAFJX)9M<{Mbl!j|rWOK5q zI^9&Xih?6lwic8f;b4LUwu1YOJ$A1qa2?@N5}8NG&NqP zYYZ|aQ#{4XC@ms=F1WNxsxVAbsqH!!E`~KR%->|k$X9EF?+qAx@-b8N6f}$sjVM1n0#F(x}J}c?OeM1 zdQjQD+UR7B+wwK?w9!ZZ;(ko$(ErfS&I2{F+K^Xk<*Osg{OCbvIIq_AylI?v?xIfh zllsZQ&BrN4u$8;t^-QQkxNRCm>-Iu5CdB;uO)F$Hy2>YMsDOMr-zsqj{u?dU2fBrVJtR zo_`z3vGUNrv&`L~WDF7)c505D&D;d{zoTN}y$8dEJa>D5Z`+=@R^)*LZk3#R$h3 zW${@=7b_B(?N?uagb>5$D+|1eZ<6|qlc>jD>=Ldm}GXp2#hlBac+(5yPryq4Z{d{Xjz=xRD*Rw_W z8zWezE26&LxpF;k9XVr)2m^mU{jarK?VJHWG|GQYwSWnX)S-Wa-y2bo{^yhg6cpx* zGW_SI0nRm|A^qQbz5i4Ca;^frYQ#?VpN-B?P(=S-40VPEW;Es?6nn7*0qy@5s)Fr| zS;4~`ST802es$4Dx~;Q_~s6M!{Mu)yAm z|J}5o2sl@X6ioDvgzWD)^>Vg{;KeTN|5SbXmMRL)c_#*ABmrK1Ckhkv8cb#?0plS9 yHZm0=`@aJEpNep@;2Ki~Fo_un4BQ*=Zv#>SkP From c83e76a75f9034bee1fb03ec7fc0c6e29dc91cb9 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 3 Feb 2021 09:20:25 -0800 Subject: [PATCH 126/241] Update controlled-folders.md --- .../microsoft-defender-atp/controlled-folders.md | 16 +++++----------- 1 file changed, 5 insertions(+), 11 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md b/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md index 34b3992bb5..5d79d2db3f 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md +++ b/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md @@ -1,5 +1,5 @@ --- -title: Prevent ransomware and threats from encrypting and changing files +title: Protect important folders from ransomware from encrypting your files with controlled folder access description: Files in default folders can be protected from being changed by malicious apps. Prevent ransomware from encrypting your files. keywords: controlled folder access, windows 10, windows defender, ransomware, protect, files, folders search.product: eADQiWindows 10XVcnh @@ -11,7 +11,7 @@ ms.localizationpriority: medium author: denisebmsft ms.author: deniseb audience: ITPro -ms.date: 12/17/2020 +ms.date: 02/03/2021 ms.reviewer: v-maave manager: dansimp ms.custom: asr @@ -35,8 +35,8 @@ Controlled folder access helps protect your valuable data from malicious apps an Controlled folder access works best with [Microsoft Defender for Endpoint](../microsoft-defender-atp/microsoft-defender-advanced-threat-protection.md), which gives you detailed reporting into controlled folder access events and blocks as part of the usual [alert investigation scenarios](../microsoft-defender-atp/investigate-alerts.md). -> [!NOTE] -> Controlled folder access blocks do not generate alerts in the [Alert queue](../microsoft-defender-atp/alerts-queue.md). However, they do provide valuable information that will appear in the [Device Timeline](../microsoft-defender-atp/investigate-machines.md), [Advanced Hunting](../microsoft-defender-atp/advanced-hunting-overview.md) or can be used when building [Custom Detections](../microsoft-defender-atp/custom-detection-rules.md). +> [!TIP] +> Controlled folder access blocks don't generate alerts in the [Alerts queue](../microsoft-defender-atp/alerts-queue.md). However, you can view information about controlled folder access blocks in the [device timeline view](../microsoft-defender-atp/investigate-machines.md), while using [advanced hunting](../microsoft-defender-atp/advanced-hunting-overview.md), or with [custom detection rules](../microsoft-defender-atp/custom-detection-rules.md). ## How does controlled folder access work? @@ -46,7 +46,7 @@ Controlled folder access works with a list of trusted apps. If an app is include Apps are added to the list based upon their prevalence and reputation. Apps that are highly prevalent throughout your organization and that have never displayed any behavior deemed malicious are considered trustworthy. Those apps are added to the list automatically. -Apps can also be added manually to the trusted list by using Configuration Manager or Intune. Additional actions, such as [adding a file indicator](../microsoft-defender-atp/respond-file-alerts.md#add-indicator-to-block-or-allow-a-file) for an app, can be performed from the Security Center Console. +Apps can also be added manually to the trusted list by using Configuration Manager or Intune. Additional actions, such as [adding a file indicator](../microsoft-defender-atp/respond-file-alerts.md#add-indicator-to-block-or-allow-a-file) for an app, can be performed from the Security Center Console. ## Why controlled folder access is important @@ -120,17 +120,11 @@ The following table shows events related to controlled folder access: You can use the Windows Security app to view the list of folders that are protected by controlled folder access. 1. On your Windows 10 device, open the Windows Security app. - 2. Select **Virus & threat protection**. - 3. Under **Ransomware protection**, select **Manage ransomware protection**. - 4. If controlled folder access is turned off, you'll need to turn it on. Select **protected folders**. - 5. Do one of the following steps: - - To add a folder, select **+ Add a protected folder**. - - To remove a folder, select it, and then select **Remove**. > [!NOTE] From 9d86f926aa161d959dff7efdff5a67d091eb5e4a Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 3 Feb 2021 09:25:53 -0800 Subject: [PATCH 127/241] Update detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md --- ...ially-unwanted-apps-microsoft-defender-antivirus.md | 10 +--------- 1 file changed, 1 insertion(+), 9 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md index 15e0a33178..f56820cf7f 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus.md @@ -11,7 +11,7 @@ author: denisebmsft ms.author: deniseb ms.custom: nextgen audience: ITPro -ms.date: 02/01/2021 +ms.date: 02/03/2021 ms.reviewer: manager: dansimp ms.technology: mde @@ -112,21 +112,13 @@ For System Center 2012 Configuration Manager, see [How to Deploy Potentially Unw #### Use Group Policy to configure PUA protection 1. Download and install [Administrative Templates (.admx) for Windows 10 October 2020 Update (20H2)](https://www.microsoft.com/download/details.aspx?id=102157) - 2. On your Group Policy management computer, open the [Group Policy Management Console](https://docs.microsoft.com/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc731212(v=ws.11)). - 3. Select the Group Policy Object you want to configure, and then choose **Edit**. - 4. In the **Group Policy Management Editor**, go to **Computer configuration** and select **Administrative templates**. - 5. Expand the tree to **Windows Components** > **Microsoft Defender Antivirus**. - 6. Double-click **Configure detection for potentially unwanted applications**. - 7. Select **Enabled** to enable PUA protection. - 8. In **Options**, select **Block** to block potentially unwanted applications, or select **Audit Mode** to test how the setting works in your environment. Select **OK**. - 9. Deploy your Group Policy object as you usually do. #### Use PowerShell cmdlets to configure PUA protection From 772e6cca930d063246fd07b880c70e8ff622fd8e Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 3 Feb 2021 09:46:21 -0800 Subject: [PATCH 128/241] Update autoir-investigation-results.md --- .../microsoft-defender-atp/autoir-investigation-results.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/autoir-investigation-results.md b/windows/security/threat-protection/microsoft-defender-atp/autoir-investigation-results.md index 3acef700fc..dfde5d03b9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/autoir-investigation-results.md +++ b/windows/security/threat-protection/microsoft-defender-atp/autoir-investigation-results.md @@ -33,7 +33,7 @@ With Microsoft Defender for Endpoint, when an [automated investigation](automate ## (NEW!) Unified investigation page -The investigation page has recently been updated to include information across your devices, email, and collaboration content. The new, unified investigation page defines a common language and provides a unified experience for automatic investigations across [Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) and [Microsoft Defender for Office 365](../office-365-security/office-365-atp.md). +The investigation page has recently been updated to include information across your devices, email, and collaboration content. The new, unified investigation page defines a common language and provides a unified experience for automatic investigations across [Microsoft Defender for Endpoint](microsoft-defender-advanced-threat-protection.md) and [Microsoft Defender for Office 365](/microsoft-365/security/office-365-security/office-365-atp). > [!TIP] > To learn more about what's changing, see [(NEW!) Unified investigation page](/microsoft-365/security/mtp/mtp-autoir-results). From f74183c3cbffbf27266ff6b666de53199f4dd8f8 Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Wed, 3 Feb 2021 09:47:18 -0800 Subject: [PATCH 129/241] update --- .../downloads/mdatp-urls.xlsx | Bin 25191 -> 26000 bytes 1 file changed, 0 insertions(+), 0 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/downloads/mdatp-urls.xlsx b/windows/security/threat-protection/microsoft-defender-atp/downloads/mdatp-urls.xlsx index 136c11b15d47022e131bf797785eb4d226ef1590..b5683ec66f0cb1daf7e6e7c898378ba26a12bfdb 100644 GIT binary patch delta 15091 zcmZ8o1y~(Tvb|`~puyeU-Q8V-dkF3>LvVKw?(P-{?jGDVxCFOgkL2I?cJ~b*7nrH8 zu0H2fbu&G)-v<^u3RdIv4))7|37!)K2qc%_{SF&Y{KIop2QIi8!^Nw*HC@!e*dl^pg2e#|w<1o(HP z^GSKzYu^6A7@Sq4a`k7;DG6t5e*>+UPQB-c!Ci@=6mw#IWRUYSBx9oXK+{?Z{QUHb z2%Q%2jSb~vzN_GJO^9%1oq>fb1*zYwek(fL`IUioAi?df?f1!> z2MMLgDJs`_8kiuPGb!LQn~Q_^Or+)+FW?G@<J7J?q2n9TomVF?jX za?i0Mg0$6q^lXQY_?c}-hR{wlqGE-^owgeU>#TKPuEBD7#fJ#7;Ff2AOo!c9m_ysR z$Xm)xxj19-;O;Ej+zacl{h>Pgb|d3?aC#DH)c#iXF?Z!5u3jEM2wBfNMLVOZ{qi|T z2r+-b$POiQHj3M4J4sva{4-w5yCnl4auQQ$iM$G9UROlP`L&ln@^k5Z`uIWplCbjU zb+o7CPjP~od!)3o{d-W)+|G z`pJGf01%`-y3@mct0NzAlNLTq5p$^nhPyI7LPFG$>65KYp!cmsfiL~nnds!eu~%xg z>%~kPIG>igr+BQ( zZ9UDhU~~gh(I(S^6?U`~1TN|A@V?D2;(pUOGPC^^;*m_*!640l{PWdhTX+FkkU*a# z{mx&8J)yz-i{>PMIoh)5RcgT^&~=w+y&Z#Q4vF6GkDe?^GAI+@RsU3h^*}s4y~-GE z>H<1qocLO6(}1l`3mXP8{fY3naZwhj$CGjqbEB;rf5ZHf(n-VX;WmW(MhzT^FEP2`NBOe}f7T9qOEG}W$~ z673z0#j9)XqiU`JNT-#;L0;vZgF9~rL0J<##BK3btXOLlq~I-U0ir_)>5Jz`ve6Ty zbOkstd{=dk^c3#&t&16$d_x|KcL!~oUQSK76_#1<7KHBV-Gh*L05y3hllDc7E%X-k zd!yF1)vCm0o-WcIH2Bl31E(vs?u6zuaoaqhv1B)j_3x;o231kM(&x{qn`BW{ z3z;r5p_weqB);)MOv(#EKgKwWLfg$;SAwH>$otk=E}3CpQ)qs9?Ov)A-bAFHb#Y z3w8jnHxI|v)r1?b4}-71k5|1j*VikP0PwspxzhRUvds5<`*R_r_!;r(HaolX<$izn z@eIh0!#zJ9JllA=IE;A&yuDv-*6-}DCJ3{lo1+M`0AB$g@7Il($+L~;yPuD48(sH_ z*u}xjH<6m3tUU+z$J{L}t-S`)tWG=!bUw*V%E$RAKIAFA=ikj!iss)fQ&Qk3r%Fu8 zLj5p8Rv^DQHjjQ&9MW=T`=XIx*AYKFqkreT=j*=Qq#i_^%~FW_k?T^M>WbL`mGw1) zbN%HZ6=*p>t{4-!zbR5f@%0%_)Z>jkKUSeSv+vUKDaQrGB`Cv#gmQU9hjh# zrs*WQ>aB>f*(9#c66baX*A*Sdw#>tTIt8^CP?TDSDU+o4uO@Vlr(Le20{`12&1~be zPyN7Yeff}~%FH}#Ktj#qCryD@QEDru%$y#$QM;6Gae#mew$AkI8{MEfy!uj3M-y zFp;UuAst@IKE2Da86wISIPN&=BD5ft%vhmVp+un(zrnDT*4fj(F+B$oRXIvHaW@jX z(~Q_=^DJoYZuOxsIp$2N#G^n+f5<#Y6=*(%RgF7a%1^(-(b9~0l&MvADJLf5tp`ijWsG+D**ymi#=48zu+%Cg0H&Z{UMgM~4Xm+*U1(!)1(WuHv zuQmS6;WYw`u3_*IulPoq%r50>n2|RGMiqc?Y|Q_X^-Zh^D&JXrG+Hbo;nC>~{H~$gOqoE^uA6b*OC7DAoGv%=nimXO*qf z0`eb82IAb~GfSuer)4kr6%{V{rk(Lq<&JzWc*USejH+Ht=ClIFd&19?7{jnhCQB-} zbrZ>B%GTJ!r&n4HO;6y1P5sfosHT=kZ1>I0Xm}k0zf-#`Vqo_(E|xb2ZF}y1Y~ljv zJ)&wFi<|aovj4bOPwr%`11D)?DxcA8HnWSM;FgllE3jY$XqxtQQZ}Y zQOXWq)s^x__1*D$*bonZ`BG{qSC`bg5AL70qs3<@m7a^pm5RD~r!_N{tS*a`wmZ`4 z%s)cFx+Er;k&P-wGa)H>)z#3uW=Mwp!lB@$9Z_>NHo7R9Bi6x-BXH5qr3_$vn|ps#-1xh#HwWtxCOCYIX)so(zN^u$-V0 z5fP7M9qE?dq>_lbhUSP~2XQqiyV`-sdGZgIcooeQkv3QdIV}0R4VVazE82Lty1T>P zq$J7gRFGfe;Edi?J5Hw;5>y|}3+AvlyNpM(xszOT^jArQwbT@J;TsdDsB%{G56<+i-igw8D@(>hJ)RW8+aSV)0lBB;pyfpO4115-kvV)iYeYUyP}$i#yQNbSlC zwUX-mxwz_1{~10Oq8%BjlF-IbeLH!wH`QYw5?bRuL)csEoV0thOUp5%4XHAa3y%7B{#LG zM{jay0B?%c_$vom5V>}KwBvY%T#z=H3_i!m6r2!#{fEs>$aj=HT(EfkV{sZ?^HXr3 zL5>+)s2nl#B5N;NRU_6brrX`ADY&kWO=-t2{`tT^0!<^O530;B1V!5vt*HowO~_#v zB$l3&C+fg?f8x=G!zzChg6x<76+&T+OT(MWTi=|KAWG zAId`Cz#v94+0el|BQva+hxDZUzYxCExUeC2S;%vRU%zT|dpaS0 zMWWfiXilFM{1biBgZpouwm8?fHhb{R@QW!uQ;L`fGrvh*i=N&v_t|Rdjq`SBfM?Qh z8YdxB>*M-@mjM~=2tJN7|LA(au&;N;j%+`6ti4Nzl@xLq8Q(3Q21j4tb*Lc5LK9<_ zEfjRc^@R+T2}oA|hpv*ht|q1!-sl>!#eAbH5rOCVv&plmT~Sb>YXZ~rT=U^<<|-2V^;6N8!w%hK|PTCSdY*l3uT zw-l%9`BOdps3;=E?lVby0!+RdO1dW=$i*rOB$d{{K52lyZib#?m9u{#;d3A%h7C3D zkqX@4CgJ01f^`j)44Z&VBlu&8x3vT*894Z{5`abD3PXFFQqj>QNS-E8wz}VBwE^}f zLC6Of)ik)Tu_3i7t!A~N$|%vE{_GGyP|nyzu>=-Z)&JnB!VQ9 z$m2}mXR?R*ZvW^%G9gj$6>sxMk)2yb;D|1L`0zZu1W!XncRN2l8#gkhdpupRJXT^?264^Gqe; zj^p|Zvi}Az>R*uk|AM@kRQe-dvhaQNJRU58OFB6#@t4?tO7nm9&MFN2yLTUoA70Nc z)q`pO&uJwrBZ+UP#zfCiXu@3tLd=Mo{tnWGe|@Q7_zjfQRYNn$sLfS*09uLTTh4#W z^olWX_4TdTY9oYRj0ybB>p`!W-1UN$;ZrNhA8er*eVCS9xoT)=B2&gVc#a7q+D2(9 z-n@;v&f^P>&ut2*c*Aa8v4Ga}luwb$jVU!JkEFw!o9R_~r z{~ghGy%AX+Asz}o-c_qQH+<*P=#-~ta)g!{gS9C2bxm%;slTq$V5^rdeuffv;hzXE zuvt-?kz`hVF=!_hiGaolxk+QQYi()xdHc<*tlcPl_TMv7FDKa&@txfu1+QtPE(!&r zKO~>~JTalxoS8ak8869t+Ma2Uwc*z?D^-_#Pbw#i&lKf&O>9IM#7wlEuL*<{`6GUk zN2vk_@{WDkk&rr z^nFThH#Jsu<>fNT(N}Igy>vPaGt-nJYx9ou>AtT#xi0zow}Qv{kWmpP=8V;)pj!hY zwvuKDv!eyo zEw;js8LI`hPNcNizOS*dt@S&gnXnB7SY6<89oT8Z1u@+Hrcs zaVM8s*HAy3>t-OV-)atkik$q+6>oL6(+EW-)vTj*1;s$kD<#{kX8p@7g%&%BEXFm8 z%-}|MWO{aIBEjpGixN zaJWQrm-uaImDZ5gnyJjJRDO^Z?LzKzSvx`YTbLYSp5XX;Hihe-genn0RgTFDg_{mP zaupMgQgHe9Ns|k$d;&H}y*My@`m|O7Ht8?u%06Vd1pKfc3O>xqM$WAmmQ0l?bkgMk z_ULomN7IC9c}iXtqgECzBmpEAe)Ed+ce<$Tr5c_x|b9g|Gy3Z7k6gbjk@ zM8$u=o|C*hoJvr98`;`KammyM^`UE-m}0UXX;{P@Cc*;2>GetSzhXTQKvjy#@_UQ* zm#dI?l)l>%rV=21i3z8UdZ+;Vp{;R{mt5`dJRp7-7wCCSrWUK=+>AzJdEGjSDW!&b zSVcCwXBBlPu!pH;8RLd6Row^scR4oy%!aD`#$YI1eB~Q=<*wGhTv7o0ocMxYG}52c zVsX}B-~Q==`8&=3BE`Ph87?8ZX&pt9_>u^?6jz&?STVMJFQ*}EZM6!La`t=*Z%>av z_*caWeFIqWFTe*jVrEm^9~G`kg(GKpdh=-CY-LJHR>K*%|5+BGyg{7B_XpysmB5ia z+AUSzwu?vy>nZ$6CFSDw?@B`di*DWKB>_Bfm9(69yUnjIhM(w=elF(mX6585 z(6-9uYi|E5i+@WA@OxZROJyEh+epM>oE75H7FX)>=1I8i7H{}YNjZOsbGY_zUxts| zf&2%)+c-bZOGvd?&!t_YUw#c#ZKwjfm`@WWQ=<%kz5!|6NupA%ChZ@zfj`r(`0X3q zmt<;D4dhF*lLLWjKlBVrNO(Pe?DW3;I-( z^@wXvf*Oe0G(=s!fySjDoV4ty!}=0lLkw|Nl~=KPjwB8$5zcj;kp(ln9;crdq{zI; z59`X=cktE8hwX4I$f&(`)t3H6X#vKe86j*jqYPJJz8-1qN#V5riO1Cw)ZSpP-GlCS zMYLF}RiTu7Y*P%9U;h26RqxI32_-`+mP9z`PEqp*q>bmNi|5DcNdv&=`5piz*bsL> zaX(j>TGlg>yn+F?JxmDV28AQ=i9%z8=rqE2BGB& zv%wDD%;39EpUd32U(r+Auc{6@zgA~y+Rc-#M zp%L*>zx-npnqx*RyPdtL_adJNdtj4WiD`Y?`g9c~)v*omlGU!}8w$(28$y)+dfgpE zT0cNZ^=Om*07g-fNU%&gojvFPqd__N6(61H(PR})Azub74mUZOYsa+N!MAVh{QbO4P|(f zuhd?k5)2rupiu8aZ5!)H$zQ;LkEgaPObFgdT}Vtibw6XeVVS%bQ6ZsN5I%-b9OwfD zbdnSvGSdb&VfEfc3WKVH$GfMew^z=*_=7QbKwFIHR>a!P+2Q1kQp=f3ZQJTWicf8u zo^K|gc=n{}fHxWW)UD*{=d1J}vpbn@RbKnV7ro2vUj&m^$U#IY>;wt0>nP1^2$MUs zp%oD8j*D-YY)o3p}gk+D1MPj9q@fMh@FM{XFj$>9gn zZIRK1?k-f1WO&yKxAkjg%PB{)cyDTBKf9ky~>~e0ki`ZSdDwb$@sD5U1o^NMnl8v&qoirTRjq{E!;EGY56`gMQ#TW&xe28 zDpcHX@?(P#baD7WxC=x_Y z8V>u8u^r$&w~Q#V^dh9T=Y6480iMT`e_c~c9ZHmx!(2>uc7~LT1?TR113alVIpPn)1SR`PRq>)5xU_9 zDo**z=6vt)bEIhtLrPF%x_>@Ao2Oo!ycAeDf{qg{97lRXQ9l<@tJRMmR%ag@%7tC! zQH$B&3>~s^c?!NhS-7&f?$dx2V}G<{XskD@4rEja!DFUl;9MsTSiarxw@tI656wfG zW{=3H0!*|^g5L+0wg(xFs7Qar{>k@gtvgQNYAAUw=Ln=fNdk6#rT2Gp}<;`aB*FE>m0m?B?_Y zX9?(dpeyuR&!QBRI`9gFX{>$gaX>95W>&w4qbG=#%xA;hh@y(~+K=+}y!hUS6t@^G zfVwf*4WtC~Mb+J}am~ZOzWcL31^V;h9WVSofCyQecfVA!`7O-paC-ja4NO{3071?kF?X=8JvL16!sZu#G(z4kr;-Spw!U z>u*Mb-6(^@rSzR5l<14I67eqaB$b80!0n{YV@v+ff^!8(m1kFmTBV6X@qX0UPsjb9 zFIw@=U6}w6;S~bG3zxl1?Aw=dXnp7!6FiDLrimBM2y%jKOz&O;1fzQK3?xw?${Jps zFwO?W@ErOO8u^4d=2QNW8Efr0binAIZGw~Qw*D&8{|%5WN*Jz32tmA>We22zf>Jos z9#Q4#KUBafoEgYQ;_j(q9pJ_1?d z%dL0yO$-U|;8=0A$%tS;AWppmRStRJlWP`lZ}i3~ovOQdRS3Qp2@Pi*714@4#-hG_ zUo~U>x)M5H-U|Ghvo#ya-4NP_Jn(FG64xHqQGr4NE@$M0<{&?`rytK}5=FPx=D;x& zY>*snbqJ}ymb7D|TfoT2GsIHZL5D;pJJ>X2-qIY&m+-Om(WdPXJGyZSHp>J+OW^-1 zi%$3RrFXXwJFb@WY?x0ih4)k79#x5%E0s3kjTf8%A z2J9yW&V)Q^N5SC733~1Xnr{amW=_$He-@gcDKceL%2RCruuF|@C+sP=?YX7NW5dUd zK5PO1q6bb=i=oque0EXt)%}+-!m>@N&f@CTo`8)ZZbB(1Jz%x~{+&keBr){nyl1zb zW#ZPavDSjX)KbU{4yVXONdWTOErLGe>w{S*SXiB~qT{gPGmB@nu21!K;}ZnmU>`hO z{}D6IU>Oy%T%mr)H~c6Gw{(u#L}i1ZSGm4@UpH&UAMfcYwuQ{BB!1-dWW3w4hWQ2Z z&t<`SA3}Pgp$w=O34p_RH-&>T7WK+NECy$hS&jRH=Ha%_YKA>3P-WJPe$RW+ZJ;YW zDwiNfBD=5A@(pBuNfDY>zf-ty!}CR97HbaOzuY9598=6qcZVKG)f^l4Q04_;xLb8M ztTN#_!RYlFknY1kE8=BjkaC|a<-C(>exH-CSAuoA%?oHS@}<~`@-DJb>Irv%UwB?c z(T_cJgX*9|9*1DZSO`?UGTAlfl?UZ=kJwEVI;hUz*vmwS1aFmRADYyq_WsH`1qP0? z@KYA{C}?7j{3h6adXk?A9b}bBIxycU9KSn~>)fqrG5k zVttpiR|9EqDQ{8Dm~i+bdLo;EppfyTecW!w;eqAa;gYW%Iz>N|q466QAoPwwmLI;& zM@Il4Lb2v6(}2)^vLATgaA3jsZ1}Zh0g+ghnB1YKbRA8?>v-YI- zmyE~PaW@4ion&w@4#Um$W`Bz6viO|BUIv$=eZ${knWR+7Er37UQ=H-b8+l{3Rb=T5K%f+E> zU>6_Cr0CBtqBGHQ6e$#AEo$@219Kx$W0MI^vxss6Q+kJrDVakc`Ay@DDq4tNS-KLY z&pIg{1xBMwgl&Ur-dQ8hv}NJjsb=E#2M7SK*zNg3sPek1_pu7g5X78EQXReS;99y- zpegrUgs4`zxlp}U4(ikuYe}cU{Ats6d2I(G5s9s&!6ol3NmdgehrJJo`OLRA@kd zlStRLbi=GvJ9=u|ta-Yt$EYEdENKt5Y@P%HIVSSX()>q?I=?%4;T#W*p$duV;aby6 zVno^>#>-*%xQWfJ6iuB_4h%Jm-VyR8yoIH6#O3rzs539Aifp{r65v0F{PIm1yJ{E3 zreA( z|B{R_-OzOD7|-#nGW}qWxJ~Q$No#MD}B)@Ju1mr5NsgkoiMT6UR3M2eYmx z#NX<&-F1&dC;k`2uqFGr-q14u^Y}$b#;{1HFOfsAMVEv1{3PA!fb-MbqFWn2uzSD5 zKs9`Jt+|CX#rtw}4?pW6Q{elcxrGn7Jk4EbUUD1k1A52QmvBo%h5OgV*n<<@A&gC} zAeK9Mp<(DclbZWR+RPBf8IxYJ0|)@U`+>1F%et{1KJS|)|2Faj_#&F@?J=_o39 z5Yv)CuPo8`tLe6Ub{M9)hP(Az&LxI1J11gNKc08^j0o7slv0t*!SnRV??TabI+!tV z`kP8={r7?jediBuu7dyt`ubzLz)#JP8fpsT`=>bl9av89o)M*vhp7NB&aLVimkY6{ z{f8~v>ubK_yWq>-n&NemO3rD5EYI}c_vhDaxWhgV7aK$L3z(}8;|#mOUqjJv)>*eG ztQREb-@V8#a-fhh;(2Ruy*HFJBD{Hb=_McMRj;FUSPJ2@i2I)1wsBof^|vC#&6d_z z3zWsicsHZb_`GwSM(Xor{%(x&>8OBLRGT1q{{>blscr?St*HH(*MwT~4{%nbho=wl zAW#8ALZkp4aB9=mJ`dk3Z5JWC+@+v|r(`HB+dwZyq8?ZG^ZDiufqW^NYBau?Fq{pJ z8}I%8P1?i#pekN%p_EI>PH_VK*;63wVL4Ial_Dk5UAEVmVk(C&G@pu!H;)#)&*k9e zZbXbWZg9H_z@vqg;C*n{*on-%kR=n?XYh$8>RWd;aQMACLG4_KF_6h&wv$irwUY2k zDT~R#Y}%X0!_C2=hXwm(tdHu|F^n-Fh6m4^Eg(!PC6`g)c6`$$TVOX^ay9gu%);E6 z8x8xM-2#i08kPL3k+jTD5y5=|_rLiFyLr{z*DH@vca~Se76Ntn#Ya3-6^9sLnbU+@iabM;BYC z0ZQnI^ZE+&`4nLhgjml_F#N+PnV=pG`B>p-2!7M4kJMy12cC&cK8mGV1Q-;Feo>Cst=vqzn{2qRZd!(v)lzn zbjg=LJV0b}>eZ`&X~GkyA&EAo1pDGMY(NJ93v9 z@tm04)sC=uWh$#V0RyZp7MIH(J+WB_1Y^bhteAIPPYtA4G3d%S+OhZZu(7~_>*{g; zc+-0HPjram>BL-NRB-zRzk+BTp4ExkHRL#0LW-G8 z5j43Kt!~v*lVk{&4iAoK56^&tokLmpED2u!N`dqtPhXv6P5k*X>_|mFXFD`KPy0Lq zU`LAf1>*~4Py)EM+2yz`<&0%AL_j|jcI0_?F!UXF*;b_qve^PsRi8?M;wiy5+vaAm zOVX@mY%`xd)qLKzxNJRxsHM;RK|lw|+47XqMr>|}4U^iz*yZJ_6+R%yQYr3A>~IPt zM|)lrm)>JgX#5l6*!hbjZTNRI0!kELQ&lkonJ-IyCFoOmp5;%8Nk597iR~j-$=V;v zD8=Uw)S|s$>i8UquVb9K)#I*kbO=qbwzljm>a)$}uE-n$( z55ia0F+jsU_7s_%(t6E~3wv2XFPV_@yIz_b7m(hS{~F`96m|Pt$idF5*(tR}aRV3f zdjn=oWkVOIHNWHV*Y6@m$g}Nq={09bmwGRT7_R-gui7h4>v#^p#8=V@53fFMyBKy= zK`Wc0?M)TWF59tQnYIpYo5TAZ*HOVpL$Z>e-eAL(Cgf+{TO;Xj zyus9i&MqWgaIIefJUS4)h!9AcjTk^-m>SV82e42Ssma!;V?hZhg3V=Q&8-pHx&_of zIkuy2DA!eGaq%u6+8&7&>w{WVR43n2$!2$dc6n54PEr~XWRyQn+l;f=gIMhSa`bQu zHni(je8PPNcU}3A{;;@i-N$~VX-9PQ^Gcy(4|k_nzd!WFzL7*Z=ep99 zga1)}wt_^kPzynC7yl~nqOM*Z5*XN*wdR2#;rGaP${hFw^`K>VCWW{eW<#M{A{0Bf zNQX&dUp$i>Fp6kRH;#5gB7)zqjV(0(_%)oXoaheUZ_{I zazC7q70y1>p&Ifuje|#b{sR4~Qe6;(rss)0)bcKx8q_L1aj51+*z$1YjgnuXGJ&ciet#jr~x%vAk{%rVR;;LJo}X>||H4!<<4o~FHr@$!dL&uSqU zTuz|k{-`eBu+rCp@?JDps#5QxGNPzihr7n9^>utJnM>Pu$W0$F5!Iij3GsV2g5Vh~ z)m~EHa-F{{WGWpi$ay$+eudl(oDo*Fl&g8&SBo%*5?eN-Ss2A7IP~=_LJT>ML0$(Gy z4Kt*XDAWo$exE~_=Wh_!PbL;WQ5`19Ut$Q@t&odch=FWlaO@EVWTIz@V|B&*l<+xq z0s!ij%afzM==A)M;iHuu?TN3Ywmh#o$q~>ro|`-R_iSYr4Z~VojEHv%-K3RYW0r6{ z2$C=PAuR%wlJ_ny^r@REv5ur$PrO6w*4QzqKKFdAVT^A**`dQfJPs2=x}#Dz>@^&o z8WY{{6qa{6qWF;6iJ=|etXqMfsCNvVs{=4dI-2VA(L-HUl#22MJbcZ|$IlOTG?*v2 zH1kIAXiEZp1Ec~TyF zS&HJJ8K`K{Hs-j0^&wkc;Fgl*yGHz4YXS|~buYN+@EDSt9sw7!suNE$~jIJiK_yp z%pOTT5I)58BJgHLR-NH(=Aqcz`@9O%RO&r4Ke63k@b4&zb6tdY)XGXGFiDv1OTj3S zoED;xp*wF6$FM{xzfT`1ll+|ZFt-LsCy{Lj|A2eO=_Mc%J;crrugAa*Z|xg2w_8}O&&II5l8v`@}ujYiBZsJ}7{7vN-p zjONaHkg#fY(%(dqcX+=MV#gB^8KnD(MkLJgm^snRmrOv-Ort33%Ox$8IH3!mRrDyn zy{tHGKm5!tA!NY>pMbj?nD%R&>78URJRA2?FBzmbz7i$U_-JVFj=nv4;dE5MoxC^)qijt`oF_K@kD8Y|vk#Raj-FoOuYV*8! z#w{`R)O~g{J;oj5#_2@(dC3qKJnl5-IfnW(jE3)aVdAk4$j^hfO-fNK1H;rePDGm#U$RP|%wNLU!=1vIskfb9&Dh=S8Ln^1R zhW5kct$joB9k(aVD&V2GzwBRkYS|1%+&)aDcu!KxmLV%6I-Nu^1(ahQ@Fs9qG zmkC+yEa)j<(Tj{XL@AuyK!$jM;u$2azmj(=^SPP);qhQGP$at7WSvP5(89cl2r?mo zue22+4q_8ar}NGfXsXWn$cN}F9f(mi^rLND_AV?UMSGk3lg6BgwGqa!-GF_n!%c;% zM473a*^P=xnt|Ny){5e1SNVF*-D-%{OjUen_+6%k9EAnllZb~+%gMlD z@_0k;JSqMm_0!QnW8q`T+f=vTc(9SjV{1-sZ+ig$^-jav_=rKpWhq{D^6X$h6@6eI zR8wy82dp0m_^vZl9CMbk{(ZCK8;VW3l-S{G*Y^a3LzGo^`j1ua-N;e(xEhs^v_Jf3 z27Ymz4Bj?<|0GUk)_9cBkH~9i%6U47WOa_J+jZ9MfndsnF+3~*>)V?Z`hAD52kn-o zD!zx}aw(y!RCy@RZH*hac`bUx}0$7>Q7jmEz#jJ_?0DU?T;<^HA&|6cR+C_+KOn0E~B;AL3h8 z<99TmwbRmx&`#VgLtj{F zjf;xK%=V4?ntc;fx+5Yuc?}Gfp}SD0+qjT3G87_HM%zK3I){ea@ArHsr2E{eEPE*R zOM1#z0eO|Ta7Nbl75t5u`Z~oHD5w;YV9oJ*J9Sww06Hs_SmWyp@przeUid`J@U~!@ z`}fh|&qwcnI3t%C-@M#C#ql|xpRC}6N7jBxVc5iOX(k;`v{F3P z{tH(z7GTz32vc6y_ss<3*m!I`|12wa5p6;28C;O*Kq<#9xUe86$Tc(>jt;9ZR+&UJ zgK8qxh$NvHZi(i1@sD-|;!9N1&(kP9=;{or;9AmT+vG-6gVA|)=mSaLSehF0<2pq# zi$M;sU6Wwn;)&Gk)sW*!CuHp7F2J`C%%hE@G=TvLp(TdqT-%=~E4|O?eT-lFxTUPN zso0@tSV~w^HjK$~P8A?%6e6ozv_3!D*)E2eeO)Nxk$k6$WIIcW^D9OOel0xUEo$>n& zzs#?+x(H3-oE)Ri$=E`I)mRVA=N*GbDb{oWdMHkBY9B=k7Qn>i*~{aR1A07BeN6 zfNH97xI*Bl>K9^xVo&Vp$Sam^sa{$06=`W^d8>CwdwcoX7PJ01J0K!y`U?`o~`o;gZVb-?E|BqZLP;Y9V`e5 zTwm>74Scw8I*?E#CVE5g9NG9>ye;_n8^)MpSF-=yKB>3Tasr0}t~Gy&Cv2(Fi?T2n zTi6;K<{&WDG1aeu;dEC_4s{K64Kqco1d>7xZJUQ08iP-x$c+h2$8`sac*Qodif|L9 z!-fi914Qf8DO@lz{!m>yI&d3gA%i2^)HJxc`0u3k1S?t6%>tEP zL-AJUpb`H6b(aKdeOkP~4+ubkK&=@6|M~}tgnE4%ynk<&{(l1yUBY)-oCGxkliD1OmOiLiQgAmtaDy0LEX>9y0&w z*+e!WR~9z`%a9G+NAB%c@&s2sWW0aRO&}2If4BjG_T>NAL;ant5*+kC;QcA?v0xw& z#v3Fk|7CipkdST24_>33ux`i)KBt<1XCw$dtdXE+#Etj22)(sndE4^(??^Q@6Y7kF zz%_Idu8k=0{u2M@b@lC=^1r+f>%BQ5gZit71UO?Fa8><;6CGR(C0QuwKZY1@UypAz J00w{l`X4m;O11z1 delta 14298 zcmZ{LV{~Orw{`4vY}>YN+fF*}IO*`j_6a&2t7F@?I#$PK$HtfL=Y8&b#~tI_KhD^w zS~Y9UwPw{mwJUxM^q?QK+65Z618qpg7#swI3Frfj18^wgM)otZeh1&q3~Yhs5P;*d zFT5$XaakE6!;-It!^W8{D4hfdnNg8jx2?pq;!#j$UHV*44D{_a*{@nL1tTT7xeyp= zw@S7KCfDmt-4d1kf^oA)Zl-hU<7Hhm8p#2)Jzd9*A?{2mMGM%1{6uu=z|4!2ccHeK z+1?7g1r&fQ41A4(w0m5^_fmA^nF|hYWU(K+n!ub@+#nHu!AH>4s3)eO8%%LEh3=IJ zg8WHjvx0=CtCs=3X!^!~C)u+?NStLQHc$pO-_RIdxk#|{P!dqxG(6jg-zoSK4;dxk z2{uoq#lXOgr%k~Kvhpk84PB^KK6t&*_?ZX#06@}0NyVhTaM2z4Y-GMiRQ*DRUHis{ z8@Qm_fhuy<8NN@@y!olDCQfR_ zf5BaJY+<5IjBmpk(HL^8DWh|98{<5 zNlQF@5>;p>{WeI82;o6xo_Us|DiFN6q-deUWu8l6c|Jc!7uCS<)}$@0JaDSfaR{lgRPJrymcbGd2MRku>irxx^m-bgy7NV$9zda& zt<6n^Sy|6qGz|X>{b$Zqu4p>RSm-1DJ#2J!XmM;)0pfDx9`T%75HiWZa06xlhYKQI zkfBRontgDk8D2#CN*b2AHKup%$u4)?TU;&_7P#m1O;&un?f5|C&Nj|EqensHCCI%P z#sEZTk+~UDGy^nsE6*q*)&xCStby<1#muiuuq4W~RHBhl2z4WTn%t6dSWL38UQp|X zxZUr+3!zOK&`#5Tui3?(t8&1*FTA^65au}yr-faIu^~}zIB0TNW*K}g%Z_WYspyJv z*FtP5C1fqaHGG8vs%W7DC5=DTk-!Up!Ohe|4VI#VfDFU~V@Pp;UB-~WP{dDwAQo)t zym$?FU@@JB#{AjV3X5WOAWK7LU*mC`2XVXsjRtN7L^LSiU8oNM*p^S*(ZQ^FOe@xp z6i-E4>7rxLdUJN-%q*VeRz9jzLYI(hX)?Wb^V&8dl3u|O>_|wh&M6k+a*J&?2A})w z){TMoYu$n*3v|=xAbWd=F+FKOGB-jX1RW)vt15Q79{Y_KL(4bYPPIH|Diku=ePV## z@XDP{sW`vQ zvvN1C2VUtTq`AW}M@)rhCD^f{>K^?mk=RM@*>IU=g{*i-C|sLMM%hd=b8&D0__4@Y ziYuT`i~~KLy56xBS>iO!XvU)P_j0zk{W>&)9BA6Tbs(SH(pHieR-pjFF`(GXn6}Z_ z9?ndJ;;^d+6PxdL6(+EN#)s2queF0}yMvdyOXr%;Z8N^pVMwB1;GhTRl(r=UPEZ^B z=GAH+myHLPYGR<%+DOGzc9C|zQTDM*5^m@e&Bx8+&0JEUdd(&xdnf*qoQVxyN?>n~ z369oP3MY^ewK|d2Zc0)})?!oS#obQ3>obwxCT};iT}eRZV=eGw%79`PSrj=mN@wn0 zXYHt%Q;`xqWf05$xd|vq>|~nABU3vrBFC0^Kd1g8wao+q>_Nf-EI@7Fo=%4Q!1ggu zh7mhCuIn2L<(njsw&_;vXZIPD%%G z?oNb^-d|7d8~{X|NL{aA-yf>G0yf^BPhJnY7&qP@d_})>KgS7mzFuEXJp+8a-Z;;m zB=fo2gP#+vgrWli9S0C{d!@b-0-0Q zhIO1D^}jw;SCqkt2~x?jRXgrdsQob8Cjb0KVc-7hlGS_xI4K_&eYh=ENAc^R7_B6f zesCK}LgF^9LdB*)CPzkd{MtNkW!@DbUF(qb=B};mmsdrdP5t94Esr*vlXEmG|N5go zerA;{Mu|_}w^2)36+^Imh(HKaFzv_H?sIUz?aJXS>K~_Rd81jJ3$+gYJWl&McKyj$ z$z=$tcj7Dni>V~iHV8>r2-tpz>eD9hRfgw&g9HH;`DHeXMBgSftz0H++x)iXluS=t zJe9rVviS1|)8i}}2@lxl6Nz443Q9O{m&1$C+m&B|)IYe=^1OkKoa@8sAWCLr4q*Br z?K0@I>GCw|(#A=`@xt=mXW4r{8q=mG_ZuDcm|CU)i4kqv;(6Z`%_GmnS5~-5&J!)O zpm=&Th9ksTGKZ74ga3o=YesX0+?t~NFAOTw0asErSE`wXL0C`ked~BM{g4c4^w|h` z8pZ##;y)Czdc1zt-*4bVsv=LtD&awDZ=Zo&mcynLl(9*>`?o<^CsD9`z+YeSE6U@H z*bij3Z$onbzzNB33z%pi&};Em{ZX4tM_u>{2Q2nTdJA0+1_u^4Se&?lVbwEW<`;V? z&G|@9XVTXBE{9$`(TO&L8vZfDz17qho!u9^gnLH|T0KuRt>bD2>((|J^R;v&tWyp$ zEz!Y1brrQ=tARmiJzD^c`8n3h)x^NOw2I%5YJC(%PYlb6$Mh?SoLr6JIgW$Ox9W|e z-?SXR*HeQ-b2l(p->hIpL|ZV8rL-@yQsu>(MqzefO<_u15ORAu3{*T8I$|=K;-@!V zWd))(GQ>W_@HQ}@H$|{v_SaenEKAL)*rf&LKa&n7e2vd6CUF8Bd&93L^1wG1Ox&t; z=6k~{g-l^q_F=K46)-&z6;EM~;J^>nQv9~aWQfRLngOmB)mhm;LdM!h5v-}?)kyrB zoElYk--hwj_~<5Uq*1k&J^a9JZ;hQ3g!`YiNDH6swyMW1<+hg^&0|-Fak(AFevIK{ z>@!Mv_*C{)0*1qVMfO%O;EqGgS`zPT6;m<}EYv&>BYt~at%yd0zbKaH87f;|#!hW{ zQ;`eNscnUPQw=+RV0AE3ZfOir_1@BMEWd{)J*K9TQ%WJiHzCY;GB?pX<&Hz0;E;FM zOe#6;@7>lY6Kmuq6*!)gR4JxXBqrZ~WM3JVOXF<10gylUpq%y8_}26Z$j)`19;HmF znHX_z{2s=V>K^j3F{0kaigg34h{I3`Q_4|LI`0B5W}zxVu9AyUAs^ElELOL$$TEU` zG_yx4Tp}hJV7C9(o0g6F<9%egby|grn;Qjxpg2phn{wbYn{%L9mP$xIQ(nzSCBXu% zAH9-*!Xr*Cd9UJhKF~4CUPvU~}ht&RN>1l1B;4KL}!0u|N^W{S( zc6og~^`~C3qAk)}3@u&fU_U8BNU_uvA=NkmZb-UoChDJ&si!m2oNJ2ZEts&PWC=K3 zI`kYxGM`XoGhw$OL`jhcg0m|72B+OXhB$l9d2__g0#B!D)J)JGGC?_eE@wanOBHei zA)LTSP{K_`mEt~duzcW9zQ=y30h67h#NWNrPa72xJX1NYhCQk9hd-X9R9+3>4gkc% zh_mDt6;^LqUd|nY4snt+5n!G({DR{i_OMJUsfLYB0Xtrjb68ewPU*NZ^&uxmMh&2* zykSS?jD-T@Zh(dMQkeNdoFnc+`O_w*NYt00BG%^>BjY#$l;lsQX-6I2E{Ka045Vbe z^$bo6febYcoD+TEhp%YEe+91qd|KWBshjS%&0+yZj!N6cCQ|_E9@ki!>smLE% z)7TL(Kswr?ou+`vvQrKpppB|8LHIcYC^*)mGi%y|HK2#1!9)n7qj~AV=}F0f;;%xq z75bybz_L!zs^z8xs)i|O15!5wc^hB>H|t>kM$NwvjQ>Iq>7>n*4^fcrTe`;_;)BI5 z;|y4r`5y?xb_9qJjy7nqq_17*vFrMM`-2d0rTiGjCsuCav0mUs$0x|n6z25d4dL$X zU;KIP#wv>dj#O2zF_ia6!26HGxmi{jkCP z{6tDdmWzK$_1SUY-YznamRt(O_4g5{E(P_qR?OU9WSn$p4t(h#ot@)5U$=iA` z_gKxp+CcY58~(J=E9pe%ALCpP_Q8Vsx-F+HX~13NA09|wCQ-I}Y80x;`2R4r`Ny-H zFjJJ=08;)xsSBf&AuJ7%_w6UzmPafMQmlO-!InxMiwG3fN6dgpedX*y*<$%%R^scw zY5>#aBL4MH48X*F5PLOJ^no^D1I`!?ABE6to>DpZkIw#ymWT^JsbJ_2*@(TMp8iHW zoByXE8Grg__{9gOfB;hdfB6sI;34JbZiKz#1Nl>u$b|MoU}l)_R2MHl{S_DwkiT)Y z6zr>H{Gr2sYeOhYDwZ_WW-exd2&bd!hawTGVUrM!plazC zGH=LC-04^O+77~{MIDejU($^TG7@N^MM>jVTe#k9uXox*9sID3H_(oM?>6wKfj{$e zKbwYmA*f~J_mMH^we)lk?y6_UZE+<5Dr0n%ZWn78Ydy&{K7Gus7|lKjh`cKrK9^{J zdNM~irneBY`x28Nr(?lrE>EK#4XTQxhP)G<+aW3XXRw(H%?kH(6nAwTKhfNxfBDQL zb+V({aZMW1=<~12FQC{f&Q8Z>8`oL244bdU|ig;pEe+bW*0``mcEV4}9ty_$}{@ zCpa9q4!cIwT{h&c!^0pxJ%$aZH=F6)AJD`TI;c2_l9tA659IAezd&0e%+bm=8TeHS zRG-2{n5V|oFkyG4WD>feQT-V`YwscUf>4t_UbN?cJMmTn_%bDtk!&i-!U0=8p>V;G!zk1Wj#`@B_+kNQ#SXtDfKpji|39

B6vd56iv`kEYI*iv<^s z(wLn7iM~89C1C+CFj{H4(p69l4%~SQK@IN6;|wJox6vYM1EP~8rHH>H;k@_N(KJv= zL{~*1OuGX%6nA1isI$H(;Q`=YN^bBd(#fS>8t0B9^*@l$1wd~PVLu=ret}k>vvMo4 zh{ja5#>tP@_K+?9ChXg;CQ9*FU|s(JRuYA@mhj-q&66zSTT^WamTjdgh#78mz^)Wr zKRROg7p=FFxPTYw2in$E6bugCwY@R~0B%GTo2JPyhvrTxb~OqAboM6t(}t~lffCP4w@ zbWHGIzu6>?(m|D*#SaU>D8QIL36_=Om95VkyUiCh zold4|Bn|Mmtrj<5&5Yk^~4v&I!OTO z@)0cUU1^-#2+luLEqj9wohP|5GW6&P(eh3TVxsm8u3Yv5cBG7PN|z&a)M@tEq)D355&)?Z<-jwdO_%RrdOb zDJ)r6*}V?Mh$R3oq&}w=HTY;XYDM@;&c6yb!h9-!qE>EK_c$q4|KoMDAJ^LAcSI2t zMON+UpN9pI%gMNW%a)6u`)cWurSHbmEK-LX5IDyec>=g=Bz2d)XO3iKis;)UNtfBI zMcfNRUl_M_(qmqdHp)J3U0c))}8(tk8I@%k~^p}vXUG}Yi-FB1%R05O6f%o zGm|Ikj{{|OoCFI7bP~Nm^_fBu(c4YGt0oscOk>935C#y|e*cttL+bMLd4GG`J9%DI zdWQxMkaR*S?LK*1)PRDmB96RhTzTe(MvOls!!H~beh)gA z;%;ZS{1SH5Z_LBbAC|2!><$*T!*~&m9gE1cSN2hadTS{8bBxkYeV=d=jeL$k)kh~1 zy;q2dy)f)6S|NzSm*%Akzrg(~F@zF6bu#L`p@A>AXzZy(rqUZoA5S&ig+yE)NkRjk zx?p4) zA+YQ&(zX&Nc%{sk&eQ$c^Mt7@edlPtVA%wf{pm9&d z^IgJfTisiHyuX=z#~8XCA0?tMgg-<|u2O&FZ|xu&o7&ON%D0Ln)wLnREwG9OSDaq|;iYog__ zSTx}dOoC>LlnEWykx_sCVCF-Z6s6~^nH&p~__snxLE9ZQvgN88({iW>Sbq)UM5eo#%sm_94h66KdO`Vdf>B zP2F>XyL{Aq$Ty%xM2;(=(*dk=F(I&Y9e+jCv_TUpTyf^ntd+U z$mIwWPm9IJSnElb7fUwX!*BeVIcUj!$ebjmW4U6BYMOjm=cwb3mu-^UXZ*?HbsXt? zsPbM+cF4rlBerweprd<2iD~hXE7uThjAi-g02cTPgTC*KM9l|6TZ=0-Gs&>4S;a_= z6(r4%D>+FaLV2tuPE)`kI|FCA^fVgntXXd9RB)u_R%+3K^fjkK(Uvo>eosyhzFs?X zbVHuQT;l9KkHDw;I2?3FPS@!vY|TB^VCa3`$re*t4uoFX9q7vBG33we9mGo!VsHpXm8d+6YyF7x*?t2sUKAm{Y^a4Se~LOU zXOp;&ROn*fq+m${atEcp+^T?!y&3j&y&YAHfc1()tQAF z4-A%{@t4l~-4jRyHD!@hD2$;(A145(mp5<47|TI!GxZcPec`B9AtmN*G)GfJWybOm z*XhUp6`&a;ZOl0CA8feB-7vp$ zkXsKVQjY@C_G=5Ndi&RVncWy5>0_3xtzKbGMV#WE49NIAepoxfE4s9;xdkw{iuLQ# z9vMMVQ|QWPaaPp$R8;>q%Wx8j#jJw(eWU;R!B0a*&LoDd0V!cz@q5)OlXg#YbA07< z7c83Pc(36d-b1LYAQcUvf%XU<{VO?rSNGFiEie;MF8jna1)OJ%j3S=E8YA|W*Az*Z ztlMPK9na^MnKk8qld_zZ-TriMfCBF(L$p2OBff0MJ3hq(3w=LH^~zltvwRmoMUO_( z696`i1hr*#R}E4q+bXLZ^UNmfO_Xrj>+?JNvCJg6OHWl~!edk@y^kwCeQ?Kfq}K?f8uYX5^c4oV8fH|m> zL`Ae;lY0RG0Ree`|NCQ?pz^7g7$LMu)C+`*mopO-H3rGhOb7EIXc8e~u}PzjWj7%B zrG7(7q^V2!ZnIHeD~2#Ohc3z0jLD#|mrZsfSUP-21& zR10ES4SE5Or|#jGzv+W{vS_*Gq?G#$=CBuqnzha)6R>4Pog)11=*5xGV-eoS_6~Rks{W_^xzg1NFHX03o)ZhRKZXvi)A>TUR=1=HA3B zOYBIz967v@h_fu%M1lI=P)vdEFSQ%~lFPwjo1IZ?Wgi zG|*vw=rV2mij~agQ^2zsEw1VX{MdHs;%mgR3d2Nm%Bkfbvr@L01b60y@Bryi#z6?{ zOYkZy2GFt*fkJd@OMobzGHQUNIe17;tz7T0Ni_MeTWPuXvb@4?7O$rDpTRgOv;P;!rOciVU-KHuFK5efiQ$B zigmd-%oEsy22FJ!{mGm25Ok&j{4g9IBi|sy3~<})!h^R$@`L9H?g^uKF`cckdKVge z7#Hk3pO|^fQ`)|_eJ!*SGhm;(t0igBK*6?~rUDKpw#qLz?#T30mv`ekPL;R2zF~H{ zm2fFI@8S(C{iD!!imCVu^`}5l@U(p_+>X}>f^RTV~2_~2|?jtBq<(O7eanf zE5L7|E8_UBZdL0bcI<3^>7QJ9F7MX16A64~2YhxM3$k3|TdUwvhJE+~>eF}+OuZP)o6bQt#D@hGd^|FpIa}4yj{>1=U z17N0o^0jAmA`(#y5AKXqBDD}4GXU$izoBgkJqV^f20*~WQP4cyZepY4UKu+~kGalr zY#_V*P7EO*<_B}Ek*CLzg(#-rw2Zw|z6NSdHC810`ryJUk(H|wQb;4|Hxek0ZBRqA zF!;Ra_~s-?j-c&#k&rNHeTz?s?-@_H%XN}r>Lzx<~_?$l(!i+vzYXf*rX^W=+ zw)H?dJr_(1+P-f+t{qt=tSu*!11m4BBY9O{Lw`onMe~z(KH>pyE~b^Tu?rGUdUMSu zN`d;YfM<+^Zsike=i4_W_A?tv_lyKkDIIlxvzn;g2+DYfN=S#$XvB=ub%-PvUO(UN7s$T0ycc`#k`ebmdD&tuy=;#&SIl8R zKJh^KSYJXjToxb_^Yde31a41M;VrOy^>yy7)9^gAT=webDuv`z&y@wpzmT#H(&92MC3&8tdxrr2VY>lctyExaJh9(<+xXxd)g;1Q7S0j z(+=2wuDA`6$!Qu}&%{2NM8~IXy*dk9L1*oc0gd81JRpTUSq^$dh(?kTCfnG2PE@pt z?TVMzJif_%!^sWku2}|f*STWPj%b+?^}Ams@8~t=EOgWvg>+q<@0J0Xm=9?9ZpVb0 z{#;Zkb|y|ewmzKbDkW$QOEL-+2`TKkfeQM-&D#^Z7}WqziTOaIHY{f(9!!_{GI&A9 zTnJ>Tj4P0tr4yP27InEDerBe0Tv{(DbI(GlYG+a#7E*J50buBLupuU@{IbB3cQSBN zY+?0zT+1@(Y-;s!peSjZ-K8zwQqpN1`dud95qbUaV>Ev?a;C~!zFm~`ZPs2~$0N7PZ)7_AuDcV}lQ|iZt|}JLBZ&bqHtBH*>BK)K5T)jDGdBJ01pCU%>Yyuq6e(5e)g`w3I(oXrWOQb z=5Xh92c}r*g^QPxS`0m({Kk>JilSakTt$+=4Z;5ucKtN&^KwlQyQE*ht9~^*65`?4 z8+@aIJbF|FEE<~1EJOQ&mig*%Nz%-)&W9zAjyQv-Bmki!*$-L+%`TzhIrXl!VPchB_O+rd`#lHOC?wu3 z!7tF99G}prIwlZLb*+RD(ZF$PX!qV>I21ftU6vj&M}@^1*xR@*4J5UYY1;U^9`a># z^zRABD%+zB0EQ~uU8a3<<&YI)^Y4CDU)py3ZfEVO>#(H4X=6j!SC)yMN@i?K9Umir zox+%aFIV{Pmkr+g$jBwIRJn0n7Gf+~4@ff4oO6Qz9z8X!akQvJJ&Syan8ah!De;d=iysfmT^XBJkjmF%rYgKRGuuScD<_W#_SYbHbhMbb(9ii;|K9ZPY4f@N!2t3 zI7*>j_1yQ|?q=l3Qk}|Ln9Vfpe2pmOUbwWph^=lhKip zg1;|VK5BZN#-l#5=cb}qh)7(y)a_FRj$|}y)4dyq$}c8m4@$ z4z}%J4d>GE%<_aUxi^4#!XCX%r^X2Z)M}nxhoCU3Q6VuP97UXW`{44sIK}lT@%dj$ zqi9q?MpR{jM11M%Fx1a{?@H`@hD4{=u2;7zags`!NRlXg6ZnI@+ZIy!1BO|T?;HGe6 z(vLW)0z2X`b!Kw;3MV$`n0Z}qe&0*4{xq%#y?9^Hm7iF|g!mQL4yN(RiuB|`LC3IO zyNr@q5OgL}!}X{;!s{iCtl~imA`4v+t~zBzt1VOBwhJGdo^jYXSc#Lpc}fM*fgy;x z&C{78h1A#PZrH7@gC~*ba%P+waKe_2yS5zta=Py|3^m5`a?Rnnm=gMghjZK}5DJ%> zW|ZX}vm^DRVVIG;QXt40a-Cb%?4eA(+{ZYR@xn?Z!J~hNyf@A+`cRIB84o9!R9D?0 zIlC5lgMPuhcJ*nP9Nr#%s^3Nw|($?*Z?S@SCrWM*A373D9 zEoP-Y=~P9AIFt7m`}pPS5KSGtpkQB<*_yj#fs-Yp!x`b>56|+y}Lpx~ndJ zeA^itvD^o1CQWm2dkeKEsbSpuult0wvswJ=? z1(iVOGqUE_h`+c8)x9`pqHd_vR%UVYtsGSzix(M!w5qC2K~u{$8P~V^7O%=u?;Xg^ zdQpBgzqYc08*n}(XkWusxc z(9=v+kr}XY;WFBip-=j~gmPe-*rorGquY8~ei?QL)yuHsy+;6Klt7J|^K9@CUTvkJ zCZ&(jOf=KwMD4}a##Y)Yt?q%TnM4&Z{9r76_l z^Tns1kRQi;JH&HOPmM$9I_L%BiP|Q{2m^$bb4Sq@!DabaF`?N@Blyd{vUQtC&leBD z(UqDM%m11zWe8PNO=YM|O_gqTP+D5-(cTO7e24M-s0u)elf6;Ia*(dEPmFx(jGc3L80Y+m%$j zS2JkXT%^a!lxNQ$>9}xGpS?^3I_lz{2L(#$o(p}p-}TfUy+>|D5Y_oUG$d8{YhS-u z>ZtveV6<~qIj0uJtfy1j#sgUAT2LhgHZhm49&j7PBc+9ixQpY~R8pZzSy+yuKF+ z&blo%Th~5*9RKu`@YRd6d3nfnePrYWJAshmd%G@;Y_8X1k|9)asC`?r;W$CR&Yl^7 zq|cUoxq+|5lx>4Sv`)|OQ;OO+B{OgOO($Sd?_FY_i%#=A^%vulMl4~1J5upw2ceOb z%+mS#H^1%+=r7fMT&YtRSuuo+>kIvueAF6v?x*bYJ%_b^36XIxN6dYSQbFm^&>~BE zFKwOg#L0t|uh@Qf50?bH$`ag{k)1ViQb6V@GiY9zWsCL$cju$7^ED1NoaNlvS+veB6Q@x$M?cW@EjNN zp&=AZql3mUyE7*WPa7%ndBFyA{xE?@;F=EB8Y+$KVW0V|6+ zG$c-k1xsZL;tl+g2u~n6loxD!E;kNN%mFvf7*w0aERD1ubT$ele?$+N!7}i*-Fnw?^pkz?xgG%FzJeg@7Co;RI7pEv5)ktWvax=n7U z5U|vy-@UdWeuZV+Y}(|9V#SWyHP46WvWOEmbSB(F@y5`SF+qFW6s@A}sXj350j`i$ zg*0yqB+f*l6CuiVan~-Z_L&|b<)$OBJDyfc$t7r&MP}Cr=f*j30_4ZjYPno*tcyH< zxi}!E>CZ7u)AyQSYl^YOB%4VlNGs4NNl}LLWaSYNoMyTlleOcb$IG(Tmbe+HOTZF<2Xx97ZAn#H1VD#Fgxd3QgSr zhDy=hXucb`QKZ|_ELg@?L7lmVM>_uQZ6~6)YE_Xtl0KK2Hc>?Wg;#hj_vIbz4-a*n zDn*cxP-1=aQ*}04a-e{f0vUvwl^dk3JtqRgoOb139O^wDj_Rjc9{xXqlrhTgyAI-Z zbAv25&XKKx#U_f1C_6ez+*z8v(0o(nFY*P>;lh%C4x5Uiq%P!)tAt_y2tkp*Vs#Ok zSw5>Nv0FO*-l&9WvM4!>2H79r)9xfo=slLTppI?B&>IZj&ocm^&W9A!PNtY7sME$W zyCd|yM;ORzraZ=a2oMPa>tLg&fMlo_t5-Mfp$>^g#n~2j8bm-#cY{kv zB^Cq5BL66MPD34*B}HL^72|P7PcCGx98az(B#3z-Xyt|smjm(pG@J~P8<-y$kME=z z7!{2LW6AA;Al3?C14U z*rgs}m{;rqcR;)IEfvNE7M;Wy!jpnJHBfH2j8ymI1E*tvJC5N~@TPeRLI<>%C`-T= ze>$%yqln3-Vg*Tq^QdYl_asAo=sxvMC|N2_np_GWgW~J`Cynkotyx&A2UPfNo*MRi zoSI7iPVm%rbp&fwIPn-0c~hWVv=BCahe;;CGDwgduc1iVh%A+Uk&)bjxZd2B<`u;#~AQ z3;~5+-?j5QwBCUb(DdW+fa(_2Bqwt=Se@V_(VR>&QL8VRJE4)Y%&R}yJ7ZoUoVBs* z>gE@_7)NP|N7zl8`$KMLUj;Y^VKS>y#0nP7l5Qvg{gae>Mv$oT(V z=lZ`jbLjq>PcUHuYi9)Znov;vcijO51o6K(KF;_!K|sFRF}b*U+F7^&LCw+e|NGYl z2*}5do&R;X3IYX9g~4oPfzzgVAEL<)79#g?%7On!Hse7-KrlZ#g7UvAfPkFK16|An zkQ Date: Wed, 3 Feb 2021 09:51:58 -0800 Subject: [PATCH 130/241] Update manage-updates-baselines-microsoft-defender-antivirus.md --- .../manage-updates-baselines-microsoft-defender-antivirus.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md index a93bfb03a8..2d53dff295 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md @@ -13,7 +13,7 @@ ms.author: deniseb ms.custom: nextgen ms.reviewer: pahuijbr manager: dansimp -ms.date: 01/07/2021 +ms.date: 02/03/2021 ms.technology: mde --- From d5327b6bd8d4339e0dc62d6d102872dc1607d0b3 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 3 Feb 2021 09:54:19 -0800 Subject: [PATCH 131/241] Update manage-updates-baselines-microsoft-defender-antivirus.md --- ...-baselines-microsoft-defender-antivirus.md | 35 +++++++++++++++---- 1 file changed, 28 insertions(+), 7 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md index 2d53dff295..cbe42f4fbb 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md @@ -77,6 +77,27 @@ All our updates contain - integration improvements (Cloud, Microsoft 365 Defender).

+

+ January-2021 (Platform: 4.18.2101.X | Engine: 1.1.17800.5) + + Security intelligence update version: **1.331.20.0** + Released: **February 1, 2021** + Platform: **4.18.2101.X** + Engine: **1.1.17800.5** + Support phase: **Security and Critical Updates** + +### What's new + +- Additional failed tampering attempt event generation when Tamper Protection is enabled +- Shellcode exploit detection improvements +- Increased visibility for credential stealing attempts +- Apply CPU throttling policy to manually initiated scans + +### Known Issues + +No known issues +
+
November-2020 (Platform: 4.18.2011.6 | Engine: 1.1.17700.4) @@ -115,7 +136,13 @@ No known issues No known issues
-
+
+ +### Previous version updates: Technical upgrade support only + +After a new package version is released, support for the previous two versions is reduced to technical support only. Versions older than that are listed in this section, and are provided for technical upgrade support only. +

+
September-2020 (Platform: 4.18.2009.7 | Engine: 1.1.17500.4)  Security intelligence update version: **1.325.10.0** @@ -141,12 +168,6 @@ No known issues No known issues
- -### Previous version updates: Technical upgrade support only - -After a new package version is released, support for the previous two versions is reduced to technical support only. Versions older than that are listed in this section, and are provided for technical upgrade support only. -

-
August-2020 (Platform: 4.18.2008.9 | Engine: 1.1.17400.5) From 884d384cf63f028be7b21647bd15b53a8c92807c Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 3 Feb 2021 10:01:03 -0800 Subject: [PATCH 132/241] Update manage-updates-baselines-microsoft-defender-antivirus.md --- ...updates-baselines-microsoft-defender-antivirus.md | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md index cbe42f4fbb..ad73a5db57 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md @@ -80,12 +80,12 @@ All our updates contain
January-2021 (Platform: 4.18.2101.X | Engine: 1.1.17800.5) - Security intelligence update version: **1.331.20.0** - Released: **February 1, 2021** - Platform: **4.18.2101.X** - Engine: **1.1.17800.5** - Support phase: **Security and Critical Updates** - + Security intelligence update version: **1.331.20.0** + Released: **February 1, 2021** + Platform: **4.18.2101.X** + Engine: **1.1.17800.5** + Support phase: **Security and Critical Updates** + ### What's new - Additional failed tampering attempt event generation when Tamper Protection is enabled From a49311b4f69abfd812ca801a6490f6f054546c01 Mon Sep 17 00:00:00 2001 From: adirdidi <68847945+adirdidi@users.noreply.github.com> Date: Wed, 3 Feb 2021 20:18:20 +0200 Subject: [PATCH 133/241] Update gov.md Streaming API & Azure Sentinel are now available for GCC. --- .../security/threat-protection/microsoft-defender-atp/gov.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/gov.md b/windows/security/threat-protection/microsoft-defender-atp/gov.md index 3ec12f3876..972dc7f639 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/gov.md +++ b/windows/security/threat-protection/microsoft-defender-atp/gov.md @@ -123,12 +123,12 @@ Email notifications | ![No](../images/svg/check-no.svg) Rolling out | ![No](../i Evaluation lab | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development Management and APIs: Device health and compliance report | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development Management and APIs: Integration with third-party products | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development -Management and APIs: Streaming API | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) In development +Management and APIs: Streaming API | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development Management and APIs: Threat protection report | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development Threat & vulnerability management | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development Threat analytics | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development Web content filtering | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development -Integrations: Azure Sentinel | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) In development +Integrations: Azure Sentinel | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development Integrations: Microsoft Cloud App Security | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog Integrations: Microsoft Compliance Center | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog Integrations: Microsoft Defender for Identity | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog From 2603ade54ea12f6251f01773561cc472192e2b88 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 3 Feb 2021 10:50:32 -0800 Subject: [PATCH 134/241] Update manage-updates-baselines-microsoft-defender-antivirus.md --- ...-baselines-microsoft-defender-antivirus.md | 21 ++++++++----------- 1 file changed, 9 insertions(+), 12 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md index ad73a5db57..2224680d0e 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md @@ -78,28 +78,25 @@ All our updates contain

- January-2021 (Platform: 4.18.2101.X | Engine: 1.1.17800.5) - - Security intelligence update version: **1.331.20.0** - Released: **February 1, 2021** - Platform: **4.18.2101.X** - Engine: **1.1.17800.5** - Support phase: **Security and Critical Updates** + January-2021 (Platform: 4.18.2101.x | Engine: 1.1.17800.5) + Security intelligence update version: **1.327.1854.0** + Released: **February 1, 2021** + Platform: **4.18.2101.x** + Engine: **1.1.17800.5** + Support phase: **Security and Critical Updates** + ### What's new - Additional failed tampering attempt event generation when Tamper Protection is enabled - Shellcode exploit detection improvements - Increased visibility for credential stealing attempts -- Apply CPU throttling policy to manually initiated scans +- Apply CPU throttling policy to enable manually initiated scans ### Known Issues - No known issues
-
- -
+
November-2020 (Platform: 4.18.2011.6 | Engine: 1.1.17700.4)  Security intelligence update version: **1.327.1854.0** From a4bab478a00ca0b5de0f3300566d3aae3983b4fb Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 3 Feb 2021 12:07:29 -0800 Subject: [PATCH 135/241] Update manage-updates-baselines-microsoft-defender-antivirus.md --- ...dates-baselines-microsoft-defender-antivirus.md | 14 ++++++++------ 1 file changed, 8 insertions(+), 6 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md index 2224680d0e..15da63111f 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md @@ -78,20 +78,21 @@ All our updates contain

- January-2021 (Platform: 4.18.2101.x | Engine: 1.1.17800.5) + January-2021 (Platform: 4.18.2101.8 | Engine: 1.1.17800.5)  Security intelligence update version: **1.327.1854.0** - Released: **February 1, 2021** - Platform: **4.18.2101.x** + Released: **February 2, 2021** + Platform: **4.18.2101.8**  Engine: **1.1.17800.5**  Support phase: **Security and Critical Updates** ### What's new -- Additional failed tampering attempt event generation when Tamper Protection is enabled +- Additional failed tampering attempt event generation when [Tamper Protection](prevent-changes-to-security-settings-with-tamper-protection.md) is enabled - Shellcode exploit detection improvements - Increased visibility for credential stealing attempts -- Apply CPU throttling policy to enable manually initiated scans +- Improvements in antitampering features in Microsoft Defender Antivirus services +- Improved support for ARM x64 emulation ### Known Issues No known issues @@ -107,7 +108,7 @@ No known issues ### What's new -- Improved SmartScreen status support logging +- Improved [SmartScreen](../microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview.md) status support logging - Apply CPU throttling policy to manually initiated scans ### Known Issues @@ -337,6 +338,7 @@ Engine: **1.1.16700.2** - Fix 4.18.1911.3 hang ### Known Issues + [**Fixed**] devices utilizing [modern standby mode](https://docs.microsoft.com/windows-hardware/design/device-experiences/modern-standby) may experience a hang with the Windows Defender filter driver that results in a gap of protection. Affected machines appear to the customer as having not updated to the latest antimalware platform.
> [!IMPORTANT] From 1be537b367ca4c82a3954837ea5863b2f1340388 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 3 Feb 2021 12:22:42 -0800 Subject: [PATCH 136/241] Update attack-surface-reduction.md --- .../microsoft-defender-atp/attack-surface-reduction.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md index 6bc883ca30..0835bbe05e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md @@ -135,7 +135,7 @@ You can review the Windows event log to view events generated by attack surface You can create a custom view that filters events to only show the following events, all of which are related to controlled folder access: |Event ID | Description | -|---|---| +|:---|:---| |5007 | Event when settings are changed | |1121 | Event when rule fires in Block-mode | |1122 | Event when rule fires in Audit-mode | From 2cf9637f14c669ff72412518643b5cceb5edbcb1 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 3 Feb 2021 12:24:44 -0800 Subject: [PATCH 137/241] Update controlled-folders.md --- .../microsoft-defender-atp/controlled-folders.md | 4 ---- 1 file changed, 4 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md b/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md index 7ded77ec21..8602493f71 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md +++ b/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md @@ -99,13 +99,9 @@ DeviceEvents You can review the Windows event log to see events that are created when controlled folder access blocks (or audits) an app: 1. Download the [Evaluation Package](https://aka.ms/mp7z2w) and extract the file *cfa-events.xml* to an easily accessible location on the device. - 2. Type **Event viewer** in the Start menu to open the Windows Event Viewer. - 3. On the left panel, under **Actions**, select **Import custom view...**. - 4. Navigate to where you extracted *cfa-events.xml* and select it. Alternatively, [copy the XML directly](event-views.md). - 5. Select **OK**. The following table shows events related to controlled folder access: From 7bf688acee9507e9c1222636ed3094c17f7119ea Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 3 Feb 2021 13:04:04 -0800 Subject: [PATCH 138/241] Update best-practices-attack-surface-reduction-rules.md --- ...ractices-attack-surface-reduction-rules.md | 20 +++++++++---------- 1 file changed, 10 insertions(+), 10 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md index ea1d8dbfb2..94438fbcf3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md @@ -27,17 +27,17 @@ ms.collection: - [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - +Attack surface reduction rules help reduce vulnerabilities by targeting certain software behaviors. These behaviors include: -The instructions to deploy attack surface reduction (ASR) rules in the most optimal way are available in [Demystifying attack surface reduction rules - Part 2](https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/demystifying-attack-surface-reduction-rules-part-2/ba-p/1326565). +- Launching executable files and scripts that attempt to download or run files; +- Running obfuscated or otherwise suspicious scripts; and +- Performing behaviors that apps don't usually initiate during normal day-to-day work. -It is highly recommended to test the ASR rules on a sample-like smaller set of devices. For information on the reasons for this recommendation and on how to deploy the ASR rules on a smaller set of devices, see **Use a phased approach** section, below, in this article. +This article includes tips, best practices, and important considerations regarding attack surface reduction rules. - > [!NOTE] -> Whether you're about to enable or have already deployed ASR rules for your organization, see the information in this article. By using the tips and best practices in this article, you can employ attack surface reduction rules successfully and avoid potential issues. -**Results of applying ASR rules** + +## Results of applying ASR rules - The process of applying ASR rules on devices provides scope to query for reports. These queries can be implemented in the form of templates. @@ -49,7 +49,7 @@ It is highly recommended to test the ASR rules on a sample-like smaller set of d -**Applicable to rules' states** +## Applicable to rule states This section describes the best practices with regard to the states which any ASR rule can be set to, irrespective of the method used to configure or deploy the ASR rule. @@ -59,7 +59,7 @@ Prior to describing the best pratices for the ASR rules' states, it is important - **Block**: This is the state in which the ASR rule is enabled. YThe code for this state is 1. - **Audit**: This is the state in which the ASR rule is evaluated about its impactive behavior toward the organization or environment in which it is deployed. -**Recommendation** +## Recommendation The recommended practice for a deployed ASR rule is to start it in **audit** mode. The reasons for recommendation of this best pratice are: @@ -77,7 +77,7 @@ Before you roll out attack surface reduction rules in your organization, select The reasons for selecting a smaller set of devices as the sample object on which the ASR rules are to be applied are: - **Better prospects for display of ASR rules impact** - This approach enables you to see how attack surface reduction rules work in your environment. When lesser number of devices are used, the impact becomes more apparent because the ASR rules can sometimes impact a particular device to a larger extent. -- **Ease in determining ASR rule exclusion** - Testing ASR rules on a smaller device set gives you scope to implement flexibility in exclusions. The flexibility refers to the devising combinations of **applicable-not applicable** devices for ASR rules applicability. These combinations vary depending on the results of the ASR rules testing on the smaller device set. +- **Ease in determining ASR rule exclusion** - Testing ASR rules on a smaller device set gives you scope to implement flexibility in exclusions. The flexibility refers to the devising combinations of applicable/not applicable devices for ASR rules applicability. These combinations vary depending on the results of the ASR rules testing on the smaller device set. > [!IMPORTANT] > You can implement the process of applying ASR rules to a smaller device set by utilizing dynamic membership rules. From 94c9bd9c9b3b8221838388477ef1555b9ac5e6cc Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 3 Feb 2021 13:40:53 -0800 Subject: [PATCH 139/241] Update best-practices-attack-surface-reduction-rules.md --- ...ractices-attack-surface-reduction-rules.md | 32 +++++++------------ 1 file changed, 11 insertions(+), 21 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md index 94438fbcf3..b4bf06284a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md @@ -76,7 +76,7 @@ Before you roll out attack surface reduction rules in your organization, select The reasons for selecting a smaller set of devices as the sample object on which the ASR rules are to be applied are: -- **Better prospects for display of ASR rules impact** - This approach enables you to see how attack surface reduction rules work in your environment. When lesser number of devices are used, the impact becomes more apparent because the ASR rules can sometimes impact a particular device to a larger extent. +- **Better prospects for seeing the impact of attack surface reduction rules** - This approach enables you to see how attack surface reduction rules work in your environment. When lesser number of devices are used, the impact becomes more apparent because the ASR rules can sometimes impact a particular device to a larger extent. - **Ease in determining ASR rule exclusion** - Testing ASR rules on a smaller device set gives you scope to implement flexibility in exclusions. The flexibility refers to the devising combinations of applicable/not applicable devices for ASR rules applicability. These combinations vary depending on the results of the ASR rules testing on the smaller device set. > [!IMPORTANT] @@ -139,29 +139,19 @@ Reports relating to ASR rule events can be generated for the preceding-6-months ## Avoid policy conflicts -If a conflicting policy has emerged as a result of a policy being applied from Mobile Device Management (MDM, using Intune) and Group Policy, the setting applied from MDM takes precedence. See [Attack surface reduction rules](https://docs.microsoft.com/mem/intune/protect/endpoint-protection-windows-10#attack-surface-reduction-rules). +If a conflicting policy has emerged as a result of a policy being applied from Mobile Device Management (MDM, using Intune) and Group Policy, the setting applied from MDM takes precedence. For more information, see [Attack surface reduction rules](https://docs.microsoft.com/mem/intune/protect/endpoint-protection-windows-10#attack-surface-reduction-rules). -Attack surface reduction (ASR) rules for MEM-managed devices now support a new behavior for merger of settings from different policies, to create a superset of policies for each device. Only the settings that are not in conflict are merged, while those that are in conflict are not added to the superset of rules. Previously, if two policies included conflicts for a single setting, both policies were flagged as being in conflict, and no settings from either of the profiles would be deployed. ASR rule merge behavior is as follows: +You can now create a superset of policies for attack surface reduction rules that apply to [MEM-managed devices](/mem/intune/enrollment/device-management-capabilities). When you do this, only the settings that are not in conflict are merged, while those that are in conflict are not added to the superset of rules. Previously, if two policies included conflicts for a single setting, both policies were flagged as being in conflict, and no settings from either of the profiles would be deployed. Attack surface reduction rule merge behavior works like this: -Attack surface reduction (ASR) rules for MEM (Microsoft Endpoint Manager)-managed devices support a new behavior in terms of merger of the settings of policies. This behavior is described below: - -- If two or more policies have multiple settings configured in each of them, the settings without a conflict are merged into the superset of the policies they are mapped to. -- If two or more policies encounter a conflict over a single setting from the various settings they are configured with, only that single setting with a conflict is held back from being merged into the superset of the policies. -- The bundle of settings as a whole are not held back from being merged into the superset because of the single conflict-affected setting. -- The policy as a whole is not flagged as **being in conflict** because of one of its settings being conflict affected. - - -- ASR rules from the following profiles are evaluated for each device the rules apply to: - - Devices > Configuration policy > Endpoint protection profile > Microsoft Defender Exploit Guard > [Attack Surface Reduction](https://docs.microsoft.com/mem/intune/protect/endpoint-protection-windows-10#attack-surface-reduction). - - Endpoint security > Attack surface reduction policy > Attack surface reduction rules. - - Endpoint security > Security baselines > Microsoft Defender ATP Baseline > Profiles > Profile Name > Properties > Configuration settings > Attack Surface Reduction Rules - -- Settings that do not have conflicts are added to a superset of policy for the device. - -- When two or more policies have conflicting settings, the conflicting settings are not added to the combined policy, while settings that don’t conflict are added to the superset policy that applies to a device. - -- Only the configurations for conflicting settings are held back. +| Situation | What happens | +|:---|:---| +| Two or more policies have multiple settings configured | The settings that do not conflict are merged into the superset of the policies they are mapped to. | +| Two or more policies have a conflict with a single setting | Only the single setting with a conflict is held back from being merged into the superset of the policies.

The bundle of settings as a whole is not held back from being merged into the superset because of a single conflict-affected setting.

The policy as a whole is not flagged as **being in conflict**. | +The policy superset can include settings from the following profiles: +- Devices > Configuration policy > Endpoint protection profile > Microsoft Defender Exploit Guard > Attack Surface Reduction. +- Endpoint security > Attack surface reduction policy > Attack surface reduction rules. +- Endpoint security > Security baselines > Microsoft Defender ATP Baseline > Profiles > Profile Name > Properties > Configuration settings > Attack Surface Reduction Rules ## See the demystifying blogs From 89d32f80d3b5400d5a8147d441422d198b58c7f1 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 3 Feb 2021 13:41:22 -0800 Subject: [PATCH 140/241] Update best-practices-attack-surface-reduction-rules.md --- .../best-practices-attack-surface-reduction-rules.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md index b4bf06284a..fa2799337d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md @@ -77,7 +77,7 @@ Before you roll out attack surface reduction rules in your organization, select The reasons for selecting a smaller set of devices as the sample object on which the ASR rules are to be applied are: - **Better prospects for seeing the impact of attack surface reduction rules** - This approach enables you to see how attack surface reduction rules work in your environment. When lesser number of devices are used, the impact becomes more apparent because the ASR rules can sometimes impact a particular device to a larger extent. -- **Ease in determining ASR rule exclusion** - Testing ASR rules on a smaller device set gives you scope to implement flexibility in exclusions. The flexibility refers to the devising combinations of applicable/not applicable devices for ASR rules applicability. These combinations vary depending on the results of the ASR rules testing on the smaller device set. +- **Ease in determining exclusions for attack surface reduction rules** - Testing ASR rules on a smaller device set gives you scope to implement flexibility in exclusions. The flexibility refers to the devising combinations of applicable/not applicable devices for ASR rules applicability. These combinations vary depending on the results of the ASR rules testing on the smaller device set. > [!IMPORTANT] > You can implement the process of applying ASR rules to a smaller device set by utilizing dynamic membership rules. From 368ea48c52303fe0de9e20010fb96fc97dfbc009 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 3 Feb 2021 13:50:55 -0800 Subject: [PATCH 141/241] Update best-practices-attack-surface-reduction-rules.md --- .../best-practices-attack-surface-reduction-rules.md | 11 ++--------- 1 file changed, 2 insertions(+), 9 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md index fa2799337d..a4d1e2ca6c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md +++ b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md @@ -61,7 +61,7 @@ Prior to describing the best pratices for the ASR rules' states, it is important ## Recommendation -The recommended practice for a deployed ASR rule is to start it in **audit** mode. The reasons for recommendation of this best pratice are: +The recommended practice for a deployed ASR rule is to start it in **audit** mode. The reasons for recommendation of this best practice are: 1. **Access to logs and reviews**: When an ASR rule is set to **audit** mode, you can get access to the logs and reviews pertaining to it. These logs and reviews are data that helps you to analyze the impact of the ASR rule. 2. **Rule-related decision**: The analysis findings guided by the logs and reviews help you take a decision whether to deploy or exclude the ASR rule or not. For information on ASR rule exclusion see @@ -77,14 +77,7 @@ Before you roll out attack surface reduction rules in your organization, select The reasons for selecting a smaller set of devices as the sample object on which the ASR rules are to be applied are: - **Better prospects for seeing the impact of attack surface reduction rules** - This approach enables you to see how attack surface reduction rules work in your environment. When lesser number of devices are used, the impact becomes more apparent because the ASR rules can sometimes impact a particular device to a larger extent. -- **Ease in determining exclusions for attack surface reduction rules** - Testing ASR rules on a smaller device set gives you scope to implement flexibility in exclusions. The flexibility refers to the devising combinations of applicable/not applicable devices for ASR rules applicability. These combinations vary depending on the results of the ASR rules testing on the smaller device set. - -> [!IMPORTANT] -> You can implement the process of applying ASR rules to a smaller device set by utilizing dynamic membership rules. - -**How to configure dynamic membership rules** - - +- **Ease in determining exclusions for attack surface reduction rules** - Testing attack surface reduction rules on a smaller set of devices gives you flexibility in identifying and defining exclusions. You can determine whether any devices are not applicable for attack surface reduction rules. ## Use code signing for applications From 4924722b91522b38ecd02482824b7d2734ec7fed Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 3 Feb 2021 13:53:12 -0800 Subject: [PATCH 142/241] ASR content updates --- windows/security/threat-protection/TOC.md | 1 - ...ractices-attack-surface-reduction-rules.md | 159 ------------------ 2 files changed, 160 deletions(-) delete mode 100644 windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md diff --git a/windows/security/threat-protection/TOC.md b/windows/security/threat-protection/TOC.md index e62fbe4434..805b02475c 100644 --- a/windows/security/threat-protection/TOC.md +++ b/windows/security/threat-protection/TOC.md @@ -82,7 +82,6 @@ #### [Attack surface reduction controls]() ##### [Attack surface reduction rules](microsoft-defender-atp/attack-surface-reduction.md) -##### [Best practices with attack surface reduction rules](microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md) ##### [Enable attack surface reduction rules](microsoft-defender-atp/enable-attack-surface-reduction.md) ##### [Customize attack surface reduction rules](microsoft-defender-atp/customize-attack-surface-reduction.md) ##### [View attack surface reduction events](microsoft-defender-atp/event-views.md) diff --git a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md b/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md deleted file mode 100644 index a4d1e2ca6c..0000000000 --- a/windows/security/threat-protection/microsoft-defender-atp/best-practices-attack-surface-reduction-rules.md +++ /dev/null @@ -1,159 +0,0 @@ ---- -title: Tips and best practices for attack surface reduction rules -description: Prevent issues from arising with your attack surface reduction rules by following these best practices -keywords: Microsoft Defender ATP, attack surface reduction, best practices -search.product: eADQiWindows 10XVcnh -ms.pagetype: security -author: denisebmsft -ms.author: deniseb -manager: dansimp -ms.reviewer: jcedola -audience: ITPro -ms.topic: article -ms.prod: w10 -ms.localizationpriority: medium -ms.custom: -- asr -ms.collection: -- m365-security-compliance -- m365initiative-defender-endpoint ---- - -# Tips and best practices for attack surface reduction rules - -[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - -**Applies to:** - -- [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) - -Attack surface reduction rules help reduce vulnerabilities by targeting certain software behaviors. These behaviors include: - -- Launching executable files and scripts that attempt to download or run files; -- Running obfuscated or otherwise suspicious scripts; and -- Performing behaviors that apps don't usually initiate during normal day-to-day work. - -This article includes tips, best practices, and important considerations regarding attack surface reduction rules. - - - -## Results of applying ASR rules - -- The process of applying ASR rules on devices provides scope to query for reports. These queries can be implemented in the form of templates. - - - -- Once applying ASR rules to devices leads to querying for reports, there are a few sources from which reports can be queried. One of such sources is the [Microsoft 365 security center](https://security.microsoft.com) - - - -## Applicable to rule states - -This section describes the best practices with regard to the states which any ASR rule can be set to, irrespective of the method used to configure or deploy the ASR rule. - -Prior to describing the best pratices for the ASR rules' states, it is important to know the states which an ASR rule can be set to: - -- **Not configured**: This is the state in which the ASR rule has been disabled. The code for this state is 0. -- **Block**: This is the state in which the ASR rule is enabled. YThe code for this state is 1. -- **Audit**: This is the state in which the ASR rule is evaluated about its impactive behavior toward the organization or environment in which it is deployed. - -## Recommendation - -The recommended practice for a deployed ASR rule is to start it in **audit** mode. The reasons for recommendation of this best practice are: - -1. **Access to logs and reviews**: When an ASR rule is set to **audit** mode, you can get access to the logs and reviews pertaining to it. These logs and reviews are data that helps you to analyze the impact of the ASR rule. -2. **Rule-related decision**: The analysis findings guided by the logs and reviews help you take a decision whether to deploy or exclude the ASR rule or not. For information on ASR rule exclusion see - - - - - -## Use a phased approach - -Before you roll out attack surface reduction rules in your organization, select a small set of managed devices to start. - -The reasons for selecting a smaller set of devices as the sample object on which the ASR rules are to be applied are: - -- **Better prospects for seeing the impact of attack surface reduction rules** - This approach enables you to see how attack surface reduction rules work in your environment. When lesser number of devices are used, the impact becomes more apparent because the ASR rules can sometimes impact a particular device to a larger extent. -- **Ease in determining exclusions for attack surface reduction rules** - Testing attack surface reduction rules on a smaller set of devices gives you flexibility in identifying and defining exclusions. You can determine whether any devices are not applicable for attack surface reduction rules. - -## Use code signing for applications - -As a best practice, use code signing for all the applications and scripts that your organization is using. This includes internally developed applications. Using code signing helps avoid false positives with attack surface reduction rules. It can also help avoid issues with attack surface reduction rules for developers and other users within your organization. - -## View reports from various sources in Microsoft - -### From the Microsoft 365 security center - -In the Microsoft 365 security center ([https://security.microsoft.com](https://security.microsoft.com)), go to **Reports** > **Devices** > **Attack surface reduction**. (MORE TO COME!) - -To retrieve and view the reports generated in ([https://security.microsoft.com](https://security.microsoft.com)), ensure that the device for which you seek a report is onboarded on to Microsoft Defender ATP. - -### By Microsoft Defender ATP advanced hunting - -Advanced hunting is a query-based threat-hunting tool of Microsoft Defender ATP. This tool generates reports based on the findings of the threat-hunting process. - -The **advanced hunting** tool enables the users to audit the **Of-the-last-30-days** data collected from various devices by Microsoft Defender ATP Endpoint Detection and Response (EDR). It facilitates proactive logging of any suspicious indicators and entities in the events that you explore. This tool provides flexibility in accessing data (without any restriction in category of data to be accessed). This flexibility enables the user to detect known threats and spot new threats. - -The reports for the ASR rules' events are generated by querying the **DeviceEvents** table. - -**Template of DeviceEvents table** - -DeviceEvents -| where Timestamp > ago (30d) -| where ActionType startswith "Asr" -| summarize EventCount=count () by ActionType - -**Procedure** - -1. Navigate to **Advanced hunting** module in the **Microsoft Defender Security Center** portal. -2. Click **Query**. -3. Click **+ New** to create a new query. -4. Click **Run query**. The report based on the query parameters (specified in the **Template of DeviceEvents table** section) is generated. - -### By Microsoft Defender ATP machine timeline - -Machine timeline is another report-generating source in Microsoft Defender ATP, but with a narrower scope. - -Reports relating to ASR rule events can be generated for the preceding-6-months period on a specific endpoint or device. - -**Summarized procedure to generate report** - -1. Log in to **Microsoft Defender Security Center** and navigate to the **Machines** tab. -2. Choose a machine for which you want to view the reports of its ASR rule-related events. -3. Click **Timeline** and choose the time range for which the report is to display data. - - -## Get the Power BI report template - - - -## Avoid policy conflicts - -If a conflicting policy has emerged as a result of a policy being applied from Mobile Device Management (MDM, using Intune) and Group Policy, the setting applied from MDM takes precedence. For more information, see [Attack surface reduction rules](https://docs.microsoft.com/mem/intune/protect/endpoint-protection-windows-10#attack-surface-reduction-rules). - -You can now create a superset of policies for attack surface reduction rules that apply to [MEM-managed devices](/mem/intune/enrollment/device-management-capabilities). When you do this, only the settings that are not in conflict are merged, while those that are in conflict are not added to the superset of rules. Previously, if two policies included conflicts for a single setting, both policies were flagged as being in conflict, and no settings from either of the profiles would be deployed. Attack surface reduction rule merge behavior works like this: - -| Situation | What happens | -|:---|:---| -| Two or more policies have multiple settings configured | The settings that do not conflict are merged into the superset of the policies they are mapped to. | -| Two or more policies have a conflict with a single setting | Only the single setting with a conflict is held back from being merged into the superset of the policies.

The bundle of settings as a whole is not held back from being merged into the superset because of a single conflict-affected setting.

The policy as a whole is not flagged as **being in conflict**. | - -The policy superset can include settings from the following profiles: -- Devices > Configuration policy > Endpoint protection profile > Microsoft Defender Exploit Guard > Attack Surface Reduction. -- Endpoint security > Attack surface reduction policy > Attack surface reduction rules. -- Endpoint security > Security baselines > Microsoft Defender ATP Baseline > Profiles > Profile Name > Properties > Configuration settings > Attack Surface Reduction Rules - -## See the demystifying blogs - -The following table lists several blog posts that you might find helpful. All of these blogs are hosted on the [Microsoft Tech Community site](https://techcommunity.microsoft.com), under [Microsoft Defender for Endpoint](https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/bg-p/MicrosoftDefenderATPBlog). - -|Blog |Description | -|---------|---------| -|[Demystifying attack surface reduction rules - Part 1: Why and What](https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/demystifying-attack-surface-reduction-rules-part-1/ba-p/1306420) | Get a quick overview of the Why and the What through eight questions and answers. | -|[Demystifying attack surface reduction rules - Part 2: How](https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/demystifying-attack-surface-reduction-rules-part-2/ba-p/1326565) | See how to configure attack surface reduction rules, how exclusions work, and how to define exclusions. | -|[Demystifying attack surface reduction rules - Part 3: Reports and Troubleshooting](https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/demystifying-attack-surface-reduction-rules-part-3/ba-p/1360968) | Learn how to view reports and information about attack surface reduction rules and their status, and how to troubleshoot issues with rule impact and operations. | -|[Demystifying attack surface reduction rules - Part 4: Migrating](https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/demystifying-attack-surface-reduction-rules-part-4/ba-p/1384425) | If you're currently using a non-Microsoft host intrusion prevention system (HIPS) and are evaluating or migrating to attack surface reduction capabilities in Microsoft Defender for Endpoint, see this blog. You'll see how custom rules you were using with your HIPS solution can map to attack surface reduction rules in Microsoft Defender for Endpoint. | - From 70580c16ad5f361a79660284ce0d5bbcd47d1c76 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 3 Feb 2021 13:58:12 -0800 Subject: [PATCH 143/241] Update controlled-folders.md --- .../microsoft-defender-atp/controlled-folders.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md b/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md index 8602493f71..b6ab784185 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md +++ b/windows/security/threat-protection/microsoft-defender-atp/controlled-folders.md @@ -42,7 +42,7 @@ Controlled folder access works best with [Microsoft Defender for Endpoint](../mi Controlled folder access works by only allowing trusted apps to access protected folders. Protected folders are specified when controlled folder access is configured. Typically, commonly used folders, such as those used for documents, pictures, downloads, and so on, are included in the list of controlled folders. -Controlled folder access works with a list of trusted apps. If an app is included in the list of trusted software, it works as expected. If not, the app is prevented from making any changes to files that are inside protected folders. +Controlled folder access works with a list of trusted apps. Apps that are included in the list of trusted software work as expected. Apps that are not included in the list are prevented from making any changes to files inside protected folders. Apps are added to the list based upon their prevalence and reputation. Apps that are highly prevalent throughout your organization and that have never displayed any behavior deemed malicious are considered trustworthy. Those apps are added to the list automatically. @@ -52,7 +52,7 @@ Apps can also be added manually to the trusted list by using Configuration Manag Controlled folder access is especially useful in helping to protect your documents and information from [ransomware](https://www.microsoft.com/wdsi/threats/ransomware). In a ransomware attack, your files can get encrypted and held hostage. With controlled folder access in place, a notification appears on the computer where an app attempted to make changes to a file in a protected folder. You can [customize the notification](customize-attack-surface-reduction.md#customize-the-notification) with your company details and contact information. You can also enable the rules individually to customize what techniques the feature monitors. -The [protected folders](#review-controlled-folder-access-events-in-windows-event-viewer) include common system folders (including boot sectors), and you can [add additional folders](customize-controlled-folders.md#protect-additional-folders). You can also [allow apps](customize-controlled-folders.md#allow-specific-apps-to-make-changes-to-controlled-folders) to give them access to the protected folders. +The [protected folders](#review-controlled-folder-access-events-in-windows-event-viewer) include common system folders (including boot sectors), and you can [add more folders](customize-controlled-folders.md#protect-additional-folders). You can also [allow apps](customize-controlled-folders.md#allow-specific-apps-to-make-changes-to-controlled-folders) to give them access to the protected folders. You can use [audit mode](audit-windows-defender.md) to evaluate how controlled folder access would impact your organization if it were enabled. You can also visit the Windows Defender Test ground website at [demo.wd.microsoft.com](https://demo.wd.microsoft.com?ocid=cx-wddocs-testground) to confirm the feature is working and see how it works. @@ -131,4 +131,4 @@ You can use the Windows Security app to view the list of folders that are protec - [Evaluate controlled folder access](evaluate-controlled-folder-access.md) - [Customize controlled folder access](customize-controlled-folders.md) -- [Protect additional folders](customize-controlled-folders.md#protect-additional-folders) +- [Protect more folders](customize-controlled-folders.md#protect-additional-folders) From b3579aab3320bead1ea7ef70196acda23e07aa43 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 3 Feb 2021 14:00:38 -0800 Subject: [PATCH 144/241] Update attack-surface-reduction.md --- .../microsoft-defender-atp/attack-surface-reduction.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md index 0835bbe05e..bce0f8e035 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md @@ -43,11 +43,11 @@ For more information about configuring attack surface reduction rules, see [Enab ## Assess rule impact before deployment -You can assess how an attack surface reduction rule might impact your network by opening the security recommendation for that rule in [threat and vulnerability management](https://docs.microsoft.com/windows/security/threat-protection/#tvm). +You can assess how an attack surface reduction rule might affect your network by opening the security recommendation for that rule in [threat and vulnerability management](https://docs.microsoft.com/windows/security/threat-protection/#tvm). :::image type="content" source="images/asrrecommendation.png" alt-text="Security reco for attack surface reduction rule"::: -In the recommendation details pane, check the user impact to determine what percentage of your devices can accept a new policy enabling the rule in blocking mode without adverse impact to user productivity. +In the recommendation details pane, check for user impact to determine what percentage of your devices can accept a new policy enabling the rule in blocking mode without adversely affecting productivity. ## Audit mode for evaluation From 49b748a730aa40bc625bc3b57a406143667092bf Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Wed, 3 Feb 2021 14:04:00 -0800 Subject: [PATCH 145/241] Update attack-surface-reduction.md --- .../attack-surface-reduction.md | 16 ++++++++-------- 1 file changed, 8 insertions(+), 8 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md index bce0f8e035..846bc4dbca 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md @@ -51,7 +51,7 @@ In the recommendation details pane, check for user impact to determine what perc ## Audit mode for evaluation -Use [audit mode](audit-windows-defender.md) to evaluate how attack surface reduction rules would impact your organization if they were enabled. It's best to run all rules in audit mode first so you can understand their impact on your line-of-business applications. Many line-of-business applications are written with limited security concerns, and they may perform tasks in ways that seem similar to malware. By monitoring audit data and [adding exclusions](enable-attack-surface-reduction.md#exclude-files-and-folders-from-asr-rules) for necessary applications, you can deploy attack surface reduction rules without impacting productivity. +Use [audit mode](audit-windows-defender.md) to evaluate how attack surface reduction rules would affect your organization if they were enabled. Run all rules in audit mode first so you can understand how they affect your line-of-business applications. Many line-of-business applications are written with limited security concerns, and they might perform tasks in ways that seem similar to malware. By monitoring audit data and [adding exclusions](enable-attack-surface-reduction.md#exclude-files-and-folders-from-asr-rules) for necessary applications, you can deploy attack surface reduction rules without reducing productivity. ## Warn mode for users @@ -95,13 +95,13 @@ Notifications and any alerts that are generated can be viewed in the Microsoft D You can use advanced hunting to view attack surface reduction events. To streamline the volume of incoming data, only unique processes for each hour are viewable with advanced hunting. The time of an attack surface reduction event is the first time that event is seen within the hour. -For example, suppose that an attack surface reduction event occurs on ten devices during the 2:00 PM hour. Suppose that the first event occurred at 2:15, and the last at 2:45. With advanced hunting, you'll see one instance of that event (even though it actually occurred on ten devices), and its timestamp will be 2:15 PM. +For example, suppose that an attack surface reduction event occurs on 10 devices during the 2:00 PM hour. Suppose that the first event occurred at 2:15, and the last at 2:45. With advanced hunting, you'll see one instance of that event (even though it actually occurred on 10 devices), and its timestamp will be 2:15 PM. For more information about advanced hunting, see [Proactively hunt for threats with advanced hunting](advanced-hunting-overview.md). ## Attack surface reduction features across Windows versions -You can set attack surface reduction rules for devices running any of the following editions and versions of Windows: +You can set attack surface reduction rules for devices that are running any of the following editions and versions of Windows: - Windows 10 Pro, [version 1709](https://docs.microsoft.com/windows/whats-new/whats-new-windows-10-version-1709) or later - Windows 10 Enterprise, [version 1709](https://docs.microsoft.com/windows/whats-new/whats-new-windows-10-version-1709) or later - Windows Server, [version 1803 (Semi-Annual Channel)](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) or later @@ -169,9 +169,9 @@ If you are configuring attack surface reduction rules by using Group Policy or P ### Block Adobe Reader from creating child processes -This rule prevents attacks by blocking Adobe Reader from creating additional processes. +This rule prevents attacks by blocking Adobe Reader from creating processes. -Through social engineering or exploits, malware can download and launch additional payloads and break out of Adobe Reader. By blocking child processes from being generated by Adobe Reader, malware attempting to use it as a vector are prevented from spreading. +Through social engineering or exploits, malware can download and launch payloads, and break out of Adobe Reader. By blocking child processes from being generated by Adobe Reader, malware attempting to use it as a vector are prevented from spreading. This rule was introduced in: - [Windows 10, version 1809](https://docs.microsoft.com/windows/whats-new/whats-new-windows-10-version-1809) @@ -188,7 +188,7 @@ GUID: `7674ba52-37eb-4a4f-a9a1-f0f9a1619a2c` This rule blocks Office apps from creating child processes. Office apps include Word, Excel, PowerPoint, OneNote, and Access. -Creating malicious child processes is a common malware strategy. Malware that abuse Office as a vector often run VBA macros and exploit code to download and attempt to run additional payloads. However, some legitimate line-of-business applications might also generate child processes for benign purposes, such as spawning a command prompt or using PowerShell to configure registry settings. +Creating malicious child processes is a common malware strategy. Malware that abuse Office as a vector often run VBA macros and exploit code to download and attempt to run more payloads. However, some legitimate line-of-business applications might also generate child processes for benign purposes, such as spawning a command prompt or using PowerShell to configure registry settings. This rule was introduced in: - [Windows 10, version 1709](https://docs.microsoft.com/windows/whats-new/whats-new-windows-10-version-1709) @@ -353,7 +353,7 @@ GUID: `75668C1F-73B5-4CF0-BB93-3ECF5CB7CC84` This rule prevents Outlook from creating child processes, while still allowing legitimate Outlook functions. -This rule protects against social engineering attacks and prevents exploit code from abusing vulnerabilities in Outlook. It also protects against [Outlook rules and forms exploits](https://blogs.technet.microsoft.com/office365security/defending-against-rules-and-forms-injection/) that attackers can use when a user's credentials are compromised. +This rule protects against social engineering attacks and prevents exploiting code from abusing vulnerabilities in Outlook. It also protects against [Outlook rules and forms exploits](https://blogs.technet.microsoft.com/office365security/defending-against-rules-and-forms-injection/) that attackers can use when a user's credentials are compromised. > [!NOTE] > This rule applies to Outlook and Outlook.com only. @@ -426,7 +426,7 @@ GUID: `b2b3f03d-6a65-4f7b-a9c7-1c7ef74a9ba4` This rule prevents VBA macros from calling Win32 APIs. -Office VBA provides the ability to make Win32 API calls. Malware can abuse this capability, such as [calling Win32 APIs to launch malicious shellcode](https://www.microsoft.com/security/blog/2018/09/12/office-vba-amsi-parting-the-veil-on-malicious-macros/) without writing anything directly to disk. Most organizations don't rely on the ability to call Win32 APIs in their day-to-day functioning, even if they use macros in other ways. +Office VBA enables Win32 API calls. Malware can abuse this capability, such as [calling Win32 APIs to launch malicious shellcode](https://www.microsoft.com/security/blog/2018/09/12/office-vba-amsi-parting-the-veil-on-malicious-macros/) without writing anything directly to disk. Most organizations don't rely on the ability to call Win32 APIs in their day-to-day functioning, even if they use macros in other ways. This rule was introduced in: - [Windows 10, version 1709](https://docs.microsoft.com/windows/whats-new/whats-new-windows-10-version-1709) From 7ca558ba2347ccad48dd3db0e644a6c10f5b306f Mon Sep 17 00:00:00 2001 From: Gary Moore Date: Wed, 3 Feb 2021 16:02:31 -0800 Subject: [PATCH 146/241] Added automatic image border, indented note in list item --- ...er-application-control-policies-using-intune.md | 14 +++++++++++--- 1 file changed, 11 insertions(+), 3 deletions(-) diff --git a/windows/security/threat-protection/windows-defender-application-control/deploy-windows-defender-application-control-policies-using-intune.md b/windows/security/threat-protection/windows-defender-application-control/deploy-windows-defender-application-control-policies-using-intune.md index 1f84641636..d44af33f24 100644 --- a/windows/security/threat-protection/windows-defender-application-control/deploy-windows-defender-application-control-policies-using-intune.md +++ b/windows/security/threat-protection/windows-defender-application-control/deploy-windows-defender-application-control-policies-using-intune.md @@ -58,15 +58,20 @@ Beginning in 1903, Custom OMA-URI policy deployment leverages the [ApplicationCo The steps to use Intune's Custom OMA-URI functionality are: 1. Know a generated policy's GUID, which can be found in the policy xml as `` + 2. Convert the policy XML to binary format using the ConvertFrom-CIPolicy cmdlet in order to be deployed. The binary policy may be signed or unsigned. + 3. Open the Microsoft Intune portal and click **Device configuration** > **Profiles** > **Create profile**. + 4. Type a name for the new profile, select **Windows 10 and later** as the **Platform** and **Custom** as the **Profile type**. + 5. Add a row, then give your policy a name and use the following settings: - **OMA-URI**: ./Vendor/MSFT/ApplicationControl/Policies/_Policy GUID_/Policy - **Data type**: Base64 - **Certificate file**: upload your binary format policy file. You do not need to upload a Base64 file, as Intune will convert the uploaded .bin file to Base64 on your behalf. - ![Configure custom WDAC](images/wdac-intune-custom-oma-uri.png) + > [!div class="mx-imgBorder"] + > ![Configure custom WDAC](images/wdac-intune-custom-oma-uri.png) #### Removing policies @@ -78,15 +83,18 @@ Upon deletion, policies deployed through Intune via the ApplicationControl CSP a The steps to use Intune's Custom OMA-URI functionality to leverage the [AppLocker CSP](https://docs.microsoft.com/windows/client-management/mdm/applocker-csp) and deploy a custom WDAC policy to pre-1903 systems are: 1. Convert the policy XML to binary format using the ConvertFrom-CIPolicy cmdlet in order to be deployed. The binary policy may be signed or unsigned. + 2. Open the Microsoft Intune portal and click **Device configuration** > **Profiles** > **Create profile**. + 3. Type a name for the new profile, select **Windows 10 and later** as the **Platform** and **Custom** as the **Profile type**. + 4. Add a row, then give your policy a name and use the following settings: - **OMA-URI**: ./Vendor/MSFT/AppLocker/ApplicationLaunchRestrictions/_Grouping_/CodeIntegrity/Policy) - **Data type**: Base64 - **Certificate file**: upload your binary format policy file -> [!NOTE] -> Deploying policies via the AppLocker CSP will force a reboot during OOBE. + > [!NOTE] + > Deploying policies via the AppLocker CSP will force a reboot during OOBE. #### Removing policies From 68a4c1dddae4e0ab457802d54180545168b58ce9 Mon Sep 17 00:00:00 2001 From: Paul Huijbregts <30799281+pahuijbr@users.noreply.github.com> Date: Wed, 3 Feb 2021 16:28:12 -0800 Subject: [PATCH 147/241] Update Onboard-Windows-10-multi-session-device.md --- .../Onboard-Windows-10-multi-session-device.md | 3 --- 1 file changed, 3 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md b/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md index 1f03573655..7f1df6920d 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md +++ b/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md @@ -25,9 +25,6 @@ ms.technology: mde Applies to: - Windows 10 multi-session running on Windows Virtual Desktop (WVD) -> [!WARNING] -> Microsoft Defender for Endpoint support for Windows Virtual Desktop multi-session scenarios is currently in Preview and limited up to 25 concurrent sessions per host/VM. However, single session scenarios on Windows Virtual Desktop are fully supported. - Microsoft Defender for Endpoint supports monitoring both VDI as well as Windows Virtual Desktop sessions. Depending on your organization's needs, you might need to implement VDI or Windows Virtual Desktop sessions to help your employees access corporate data and apps from an unmanaged device, remote location, or similar scenario. With Microsoft Defender for Endpoint, you can monitor these virtual machines for anomalous activity. ## Before you begin From b7ff50c0ecc9ad5290c8b2f796714d4b0a315b5f Mon Sep 17 00:00:00 2001 From: Daniel Simpson Date: Wed, 3 Feb 2021 16:31:28 -0800 Subject: [PATCH 148/241] Default update for AutomaticMaintenanceWakeUp --- windows/client-management/mdm/policy-csp-update.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/client-management/mdm/policy-csp-update.md b/windows/client-management/mdm/policy-csp-update.md index df70a21a7c..ac89864af8 100644 --- a/windows/client-management/mdm/policy-csp-update.md +++ b/windows/client-management/mdm/policy-csp-update.md @@ -1113,8 +1113,8 @@ ADMX Info: Supported values: -- 0 - Disable (Default) -- 1 - Enable +- 0 - Disable +- 1 - Enable (Default) From 650ec848bbef230bfad7b9992a99daecc0c44bbe Mon Sep 17 00:00:00 2001 From: Gary Moore Date: Wed, 3 Feb 2021 16:55:50 -0800 Subject: [PATCH 149/241] Fixed list of categories that was displayed as a paragraph --- .../mdm/policy-csp-update.md | 21 ++++++++++--------- 1 file changed, 11 insertions(+), 10 deletions(-) diff --git a/windows/client-management/mdm/policy-csp-update.md b/windows/client-management/mdm/policy-csp-update.md index ac89864af8..8698b88092 100644 --- a/windows/client-management/mdm/policy-csp-update.md +++ b/windows/client-management/mdm/policy-csp-update.md @@ -1733,18 +1733,19 @@ OS upgrade: Update: - Maximum deferral: 1 month - Deferral increment: 1 week -- Update type/notes: - If a machine has Microsoft Update enabled, any Microsoft Updates in these categories will also observe Defer / Pause logic. - - Security Update - 0FA1201D-4330-4FA8-8AE9-B877473B6441 - - Critical Update - E6CF1350-C01B-414D-A61F-263D14D133B4 - - Update Rollup - 28BC880E-0592-4CBF-8F95-C79B17911D5F - - Service Pack - 68C5B0A3-D1A6-4553-AE49-01D3A7827828 - - Tools - B4832BD8-E735-4761-8DAF-37F882276DAB - - Feature Pack - B54E7D24-7ADD-428F-8B75-90A396FA584F - - Update - CD5FFD1E-E932-4E3A-BF74-18BF0B1BBD83 - - Driver - EBFC1FC5-71A4-4F7B-9ACA-3B9A503104A0 +- Update type/notes: If a machine has Microsoft Update enabled, any Microsoft Updates in these categories will also observe Defer / Pause logic: + + - Security Update - 0FA1201D-4330-4FA8-8AE9-B877473B6441 + - Critical Update - E6CF1350-C01B-414D-A61F-263D14D133B4 + - Update Rollup - 28BC880E-0592-4CBF-8F95-C79B17911D5F + - Service Pack - 68C5B0A3-D1A6-4553-AE49-01D3A7827828 + - Tools - B4832BD8-E735-4761-8DAF-37F882276DAB + - Feature Pack - B54E7D24-7ADD-428F-8B75-90A396FA584F + - Update - CD5FFD1E-E932-4E3A-BF74-18BF0B1BBD83 + - Driver - EBFC1FC5-71A4-4F7B-9ACA-3B9A503104A0 Other/cannot defer: + - Maximum deferral: No deferral - Deferral increment: No deferral - Update type/notes: From 2c4e8c7a74c52a10547db157047de8ab222eda32 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Thu, 4 Feb 2021 10:37:10 +0530 Subject: [PATCH 150/241] Update advanced-hunting-devicenetworkinfo-table.md to fix suggestions --- .../advanced-hunting-devicenetworkinfo-table.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkinfo-table.md b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkinfo-table.md index 0e230e2c0a..3983f87831 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkinfo-table.md +++ b/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-devicenetworkinfo-table.md @@ -41,8 +41,8 @@ For information on other tables in the advanced hunting schema, see [the advance | `ReportId` | long | Event identifier based on a repeating counter. To identify unique events, this column must be used in conjunction with the `DeviceName` and `Timestamp` columns | | `NetworkAdapterName` | string | Name of the network adapter | | `MacAddress` | string | MAC address of the network adapter | -| `NetworkAdapterType` | string | Network adapter type. For the possible values, refer to [this enumeration](https://docs.microsoft.com/dotnet/api/system.net.networkinformation.networkinterfacetype?view=netframework-4.7.2) | -| `NetworkAdapterStatus` | string | Operational status of the network adapter. For the possible values, refer to [this enumeration](https://docs.microsoft.com/dotnet/api/system.net.networkinformation.operationalstatus?view=netframework-4.7.2) | +| `NetworkAdapterType` | string | Network adapter type. For the possible values, refer to [this enumeration](https://docs.microsoft.com/dotnet/api/system.net.networkinformation.networkinterfacetype?view=netframework-4.7.2&preserve-view=true) | +| `NetworkAdapterStatus` | string | Operational status of the network adapter. For the possible values, refer to [this enumeration](https://docs.microsoft.com/dotnet/api/system.net.networkinformation.operationalstatus?view=netframework-4.7.2&preserve-view=true) | | `TunnelType` | string | Tunneling protocol, if the interface is used for this purpose, for example 6to4, Teredo, ISATAP, PPTP, SSTP, and SSH | | `ConnectedNetworks` | string | Networks that the adapter is connected to. Each JSON array contains the network name, category (public, private or domain), a description, and a flag indicating if it's connected publicly to the internet | | `DnsAddresses` | string | DNS server addresses in JSON array format | From c14b955889ab8760c6f597d26e1d98a4e6ecb89e Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Thu, 4 Feb 2021 10:56:17 +0530 Subject: [PATCH 151/241] updated fixed warnings --- .../microsoft-defender-atp/attack-surface-reduction-faq.md | 2 +- .../microsoft-defender-atp/basic-permissions.md | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md index b886e3b69e..642503eab4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md +++ b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction-faq.md @@ -44,7 +44,7 @@ Yes. ASR is supported for Windows Enterprise E3 and above. All of the rules supported with E3 are also supported with E5. -E5 also added greater integration with Defender for Endpoint. With E5, you can [use Defender for Endpoint to monitor and review analytics](https://docs.microsoft.com/microsoft-365/security/mtp/monitor-devices?view=o365-worldwide#monitor-and-manage-asr-rule-deployment-and-detections) on alerts in real-time, fine-tune rule exclusions, configure ASR rules, and view lists of event reports. +E5 also added greater integration with Defender for Endpoint. With E5, you can [use Defender for Endpoint to monitor and review analytics](https://docs.microsoft.com/microsoft-365/security/mtp/monitor-devices?view=o365-worldwide&preserve-view=true#monitor-and-manage-asr-rule-deployment-and-detections) on alerts in real-time, fine-tune rule exclusions, configure ASR rules, and view lists of event reports. ## What are the currently supported ASR rules? diff --git a/windows/security/threat-protection/microsoft-defender-atp/basic-permissions.md b/windows/security/threat-protection/microsoft-defender-atp/basic-permissions.md index d1eb29ce47..b23fc4b775 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/basic-permissions.md +++ b/windows/security/threat-protection/microsoft-defender-atp/basic-permissions.md @@ -50,7 +50,7 @@ You can assign users with one of the following levels of permissions: > [!NOTE] > You need to run the PowerShell cmdlets in an elevated command-line. -- Connect to your Azure Active Directory. For more information, see [Connect-MsolService](https://docs.microsoft.com/powershell/module/msonline/connect-msolservice?view=azureadps-1.0). +- Connect to your Azure Active Directory. For more information, see [Connect-MsolService](https://docs.microsoft.com/powershell/module/msonline/connect-msolservice?view=azureadps-1.0&preserve-view=true). **Full access**
Users with full access can log in, view all system information and resolve alerts, submit files for deep analysis, and download the onboarding package. From 4f840d6b2b5c9f3e859020ecaea8d7ebc9915fc8 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Thu, 4 Feb 2021 11:15:15 +0530 Subject: [PATCH 152/241] Update configure-mssp-support.md to fix suggestions --- .../microsoft-defender-atp/configure-mssp-support.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-mssp-support.md b/windows/security/threat-protection/microsoft-defender-atp/configure-mssp-support.md index f886b869cc..37eaf566e9 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-mssp-support.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-mssp-support.md @@ -1,6 +1,6 @@ --- title: Configure managed security service provider support -description: Take the necessary steps to configure the MSSP integration with Microsoft Defender ATP +description: Take the necessary steps to configure the MSSP integration with the Microsoft Defender ATP keywords: managed security service provider, mssp, configure, integration search.product: eADQiWindows 10XVcnh search.appverid: met150 From ed289bbc15ae4e44716d1a4d0254a05d624f78d2 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Thu, 4 Feb 2021 11:30:35 +0530 Subject: [PATCH 153/241] Update grant-mssp-access.md to fix suggestions --- .../microsoft-defender-atp/grant-mssp-access.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/grant-mssp-access.md b/windows/security/threat-protection/microsoft-defender-atp/grant-mssp-access.md index b43cf0aecb..0101dd3fe8 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/grant-mssp-access.md +++ b/windows/security/threat-protection/microsoft-defender-atp/grant-mssp-access.md @@ -1,6 +1,6 @@ --- title: Grant access to managed security service provider (MSSP) -description: Take the necessary steps to configure the MSSP integration with Microsoft Defender ATP +description: Take the necessary steps to configure MSSP integration with the Microsoft Defender ATP keywords: managed security service provider, mssp, configure, integration search.product: eADQiWindows 10XVcnh search.appverid: met150 From 0ea1b968b60d080e23496ebbc74a392a14b88f10 Mon Sep 17 00:00:00 2001 From: Lovina Saldanha Date: Thu, 4 Feb 2021 11:36:06 +0530 Subject: [PATCH 154/241] Update recommendation.md updated to fix suggestions --- .../threat-protection/microsoft-defender-atp/recommendation.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/recommendation.md b/windows/security/threat-protection/microsoft-defender-atp/recommendation.md index 0f68bbd5d8..8b43795c76 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/recommendation.md +++ b/windows/security/threat-protection/microsoft-defender-atp/recommendation.md @@ -1,6 +1,6 @@ --- title: Recommendation methods and properties -description: Retrieves top recent alerts. +description: Retrieves the top recent alerts. keywords: apis, graph api, supported apis, get, alerts, recent search.product: eADQiWindows 10XVcnh ms.prod: m365-security From b8132898d8b37a888292975338cca8616418d5a4 Mon Sep 17 00:00:00 2001 From: MatiG Date: Thu, 4 Feb 2021 16:28:24 +0200 Subject: [PATCH 155/241] change default to prod --- .../linux-install-manually.md | 36 +++++++++++++------ 1 file changed, 25 insertions(+), 11 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md b/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md index c45701fbed..f41fa4b080 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md @@ -32,10 +32,18 @@ ms.technology: mde This article describes how to deploy Microsoft Defender for Endpoint for Linux manually. A successful deployment requires the completion of all of the following tasks: -- [Configure the Linux software repository](#configure-the-linux-software-repository) -- [Application installation](#application-installation) -- [Download the onboarding package](#download-the-onboarding-package) -- [Client configuration](#client-configuration) +- [Deploy Microsoft Defender for Endpoint for Linux manually](#deploy-microsoft-defender-for-endpoint-for-linux-manually) + - [Prerequisites and system requirements](#prerequisites-and-system-requirements) + - [Configure the Linux software repository](#configure-the-linux-software-repository) + - [RHEL and variants (CentOS and Oracle Linux)](#rhel-and-variants-centos-and-oracle-linux) + - [SLES and variants](#sles-and-variants) + - [Ubuntu and Debian systems](#ubuntu-and-debian-systems) + - [Application installation](#application-installation) + - [Download the onboarding package](#download-the-onboarding-package) + - [Client configuration](#client-configuration) + - [Log installation issues](#log-installation-issues) + - [Operating system upgrades](#operating-system-upgrades) + - [Uninstallation](#uninstallation) ## Prerequisites and system requirements @@ -71,7 +79,13 @@ In order to preview new features and provide early feedback, it is recommended t sudo yum-config-manager --add-repo=https://packages.microsoft.com/config/[distro]/[version]/[channel].repo ``` - For example, if you are running CentOS 7 and wish to deploy MDATP for Linux from the *insiders-fast* channel: + For example, if you are running CentOS 7 and wish to deploy MDE for Linux from the *prod* channel: + + ```bash + sudo yum-config-manager --add-repo=https://packages.microsoft.com/config/centos/7/prod.repo + ``` + + Or if you wish to explore new features on selected devices, you might want to deploy MDE for Linux to *insiders-fast* channel: ```bash sudo yum-config-manager --add-repo=https://packages.microsoft.com/config/centos/7/insiders-fast.repo @@ -99,10 +113,10 @@ In order to preview new features and provide early feedback, it is recommended t sudo zypper addrepo -c -f -n microsoft-[channel] https://packages.microsoft.com/config/[distro]/[version]/[channel].repo ``` - For example, if you are running SLES 12 and wish to deploy MDATP for Linux from the *insiders-fast* channel: + For example, if you are running SLES 12 and wish to deploy MDE for Linux from the *prod* channel: ```bash - sudo zypper addrepo -c -f -n microsoft-insiders-fast https://packages.microsoft.com/config/sles/12/insiders-fast.repo + sudo zypper addrepo -c -f -n microsoft-prod https://packages.microsoft.com/config/sles/12/prod.repo ``` - Install the Microsoft GPG public key: @@ -133,10 +147,10 @@ In order to preview new features and provide early feedback, it is recommended t curl -o microsoft.list https://packages.microsoft.com/config/[distro]/[version]/[channel].list ``` - For example, if you are running Ubuntu 18.04 and wish to deploy MDATP for Linux from the *insiders-fast* channel: + For example, if you are running Ubuntu 18.04 and wish to deploy MDE for Linux from the *prod* channel: ```bash - curl -o microsoft.list https://packages.microsoft.com/config/ubuntu/18.04/insiders-fast.list + curl -o microsoft.list https://packages.microsoft.com/config/ubuntu/18.04/prod.list ``` - Install the repository configuration: @@ -144,10 +158,10 @@ In order to preview new features and provide early feedback, it is recommended t ```bash sudo mv ./microsoft.list /etc/apt/sources.list.d/microsoft-[channel].list ``` - For example, if you chose *insiders-fast* channel: + For example, if you chose *prod* channel: ```bash - sudo mv ./microsoft.list /etc/apt/sources.list.d/microsoft-insiders-fast.list + sudo mv ./microsoft.list /etc/apt/sources.list.d/microsoft-prod.list ``` - Install the `gpg` package if not already installed: From 845958b66d328bfa36723e14c91065249fb96398 Mon Sep 17 00:00:00 2001 From: MatiG Date: Thu, 4 Feb 2021 17:30:24 +0200 Subject: [PATCH 156/241] "closest" meaning --- .../microsoft-defender-atp/linux-install-manually.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md b/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md index f41fa4b080..046ec05444 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md @@ -68,7 +68,7 @@ In order to preview new features and provide early feedback, it is recommended t sudo yum install yum-utils ``` -- Note your distribution and version, and identify the closest entry for it under `https://packages.microsoft.com/config/`. +- Note your distribution and version, and identify the closest entry (by major, then minor) for it under `https://packages.microsoft.com/config/`. For instance, RHEL 7.9 is closer to 7.4 than to 8. In the below commands, replace *[distro]* and *[version]* with the information you've identified: @@ -105,7 +105,7 @@ In order to preview new features and provide early feedback, it is recommended t ### SLES and variants -- Note your distribution and version, and identify the closest entry for it under `https://packages.microsoft.com/config/`. +- Note your distribution and version, and identify the closest entry(by major, then minor) for it under `https://packages.microsoft.com/config/`. In the following commands, replace *[distro]* and *[version]* with the information you've identified: @@ -139,7 +139,7 @@ In order to preview new features and provide early feedback, it is recommended t sudo apt-get install libplist-utils ``` -- Note your distribution and version, and identify the closest entry for it under `https://packages.microsoft.com/config`. +- Note your distribution and version, and identify the closest entry (by major, then minor) for it under `https://packages.microsoft.com/config`. In the below command, replace *[distro]* and *[version]* with the information you've identified: From 5de115d5a01426ef854582bc19e44bb1430bb386 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 4 Feb 2021 07:35:49 -0800 Subject: [PATCH 157/241] Update Onboard-Windows-10-multi-session-device.md --- ...Onboard-Windows-10-multi-session-device.md | 35 +++++++++---------- 1 file changed, 17 insertions(+), 18 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md b/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md index 7f1df6920d..a03a960bb6 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md +++ b/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md @@ -13,14 +13,13 @@ ms.topic: article author: dansimp ms.author: dansimp ms.custom: nextgen -ms.date: 09/10/2020 +ms.date: 02/04/2021 ms.reviewer: manager: dansimp ms.technology: mde --- # Onboard Windows 10 multi-session devices in Windows Virtual Desktop -6 minutes to read Applies to: - Windows 10 multi-session running on Windows Virtual Desktop (WVD) @@ -28,37 +27,37 @@ Applies to: Microsoft Defender for Endpoint supports monitoring both VDI as well as Windows Virtual Desktop sessions. Depending on your organization's needs, you might need to implement VDI or Windows Virtual Desktop sessions to help your employees access corporate data and apps from an unmanaged device, remote location, or similar scenario. With Microsoft Defender for Endpoint, you can monitor these virtual machines for anomalous activity. ## Before you begin -Familiarize yourself with the [considerations for non-persistent VDI](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi#onboard-non-persistent-virtual-desktop-infrastructure-vdi-devices-1). While [Windows Virtual Desktop](https://docs.microsoft.com/azure/virtual-desktop/overview) does not provide non-persistence options, it does provide ways to use a golden Windows image that can be used to provision new hosts and redeploy machines. This increases volatility in the environment and thus impacts what entries are created and maintained in the Microsoft Defender for Endpoint portal, potentially reducing visibility for your security analysts. +Familiarize yourself with the [considerations for non-persistent VDI](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi#onboard-non-persistent-virtual-desktop-infrastructure-vdi-devices-1). Although [Windows Virtual Desktop](https://docs.microsoft.com/azure/virtual-desktop/overview) does not provide non-persistence options, it does provide ways to use a Windows image that can be used to provision new hosts and redeploy machines. This increases volatility in the environment, and thus impacts what entries are created and maintained in the Microsoft Defender Security Center ([https://securitycenter.windows.com](https://securitycenter.windows.com)), potentially reducing visibility for your security analysts. > [!NOTE] -> Depending on your choice of onboarding method, devices can appear in Microsoft Defender for Endpoint portal as either: +> Depending on your choice of onboarding method, devices can appear in MMicrosoft Defender Security Center as either: > - Single entry for each virtual desktop > - Multiple entries for each virtual desktop -Microsoft recommends onboarding Windows Virtual Desktop as a single entry per virtual desktop. This ensures that the investigation experience in the Microsoft Defender Endpoint portal is in the context of one device based on the machine name. Organizations that frequently delete and re-deploy WVD hosts should strongly consider using this method as it prevents multiple objects for the same machine from being created in the Microsoft Defender for Endpoint portal. This can lead to confusion when investigating incidents. For test or non-volatile environments, you may opt to choose differently. +Microsoft recommends onboarding Windows Virtual Desktop as a single entry per virtual desktop. This ensures that the investigation experience in the Microsoft Defender Security Center is in the context of one device based on the machine name. Organizations that frequently delete and re-deploy WVD hosts should strongly consider using this method as it prevents multiple objects for the same machine from being created in the Microsoft Defender Security Center. This can lead to confusion when investigating incidents. For test or non-volatile environments, you may opt to choose differently. -Microsoft recommends adding the Microsoft Defender for Endpoint onboarding script to the WVD golden image. This way, you can be sure that this onboarding script runs immediately at first boot. It is executed as a startup script at first boot on all the WVD machines that are provisioned from the WVD golden image. However, if you are using one of the gallery images without modification, place the script in a shared location and call it from either local or domain group policy. +Microsoft recommends adding the Microsoft Defender for Endpoint onboarding script to the WVD image. This way, you can be sure that this onboarding script runs immediately at first boot. It is executed as a startup script at first boot on all the WVD machines that are provisioned from the WVD golden image. However, if you are using one of the gallery images without modification, place the script in a shared location and call it from either local or domain group policy. > [!NOTE] > The placement and configuration of the VDI onboarding startup script on the WVD golden image configures it as a startup script that runs when the WVD starts. It is NOT recommended to onboard the actual WVD golden image. Another consideration is the method used to run the script. It should run as early in the startup/provisioning process as possible to reduce the time between the machine being available to receive sessions and the device onboarding to the service. Below scenarios 1 & 2 take this into account. -### Scenarios +## Scenarios There are several ways to onboard a WVD host machine: - Run the script in the golden image (or from a shared location) during startup. - Use a management tool to run the script. -#### *Scenario 1: Using local group policy* +### Scenario 1: Using local group policy This scenario requires placing the script in a golden image and uses local group policy to run early in the boot process. Use the instructions in [Onboard non-persistent virtual desktop infrastructure VDI devices](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi#onboard-non-persistent-virtual-desktop-infrastructure-vdi-devices-1). Follow the instructions for a single entry for each device. -#### *Scenario 2: Using domain group policy* +### Scenario 2: Using domain group policy This scenario uses a centrally located script and runs it using a domain-based group policy. You can also place the script in the golden image and run it in the same way. -**Download the WindowsDefenderATPOnboardingPackage.zip file from the Windows Defender Security Center** +#### Download the WindowsDefenderATPOnboardingPackage.zip file from the Windows Defender Security Center 1. Open the VDI configuration package .zip file (WindowsDefenderATPOnboardingPackage.zip) - In the Microsoft Defender Security Center navigation pane, select **Settings** > **Onboarding**. - Select Windows 10 as the operating system. @@ -66,7 +65,7 @@ This scenario uses a centrally located script and runs it using a domain-based g - Click **Download package** and save the .zip file. 2. Extract the contents of the .zip file to a shared, read-only location that can be accessed by the device. You should have a folder called **OptionalParamsPolicy** and the files **WindowsDefenderATPOnboardingScript.cmd** and **Onboard-NonPersistentMachine.ps1**. -**Use Group Policy management console to run the script when the virtual machine starts** +#### Use Group Policy management console to run the script when the virtual machine starts 1. Open the Group Policy Management Console (GPMC), right-click the Group Policy Object (GPO) you want to configure and click **Edit**. 1. In the Group Policy Management Editor, go to **Computer configuration** \> **Preferences** \> **Control panel settings**. 1. Right-click **Scheduled tasks**, click **New**, and then click **Immediate Task** (At least Windows 7). @@ -81,7 +80,7 @@ Enter the following: Click **OK** and close any open GPMC windows. -#### *Scenario 3: Onboarding using management tools* +### Scenario 3: Onboarding using management tools If you plan to manage your machines using a management tool, you can onboard devices with Microsoft Endpoint Configuration Manager. @@ -93,18 +92,18 @@ For more information, see: [Onboard Windows 10 devices using Configuration Manag > [!TIP] > After onboarding the device, you can choose to run a detection test to verify that the device is properly onboarded to the service. For more information, see [Run a detection test on a newly onboarded Microsoft Defender for Endpoint device](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/run-detection-test). -#### Tagging your machines when building your golden image +## Tagging your machines when building your image As part of your onboarding, you may want to consider setting a machine tag to be able to differentiate WVD machines more easily in the Microsoft Security Center. For more information, see [Add device tags by setting a registry key value](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/machine-tags#add-device-tags-by-setting-a-registry-key-value). -#### Other recommended configuration settings +## Other recommended configuration settings -When building your golden image, you may want to configure initial protection settings as well. For more information, see [Other recommended configuration settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp#other-recommended-configuration-settings). +When building your image, you may want to configure initial protection settings as well. For more information, see [Other recommended configuration settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-gp#other-recommended-configuration-settings). In addition, if you are using FSlogix user profiles, we recommend you exclude the following files from always-on protection: -**Exclude Files:** +### Exclude Files > %ProgramFiles%\FSLogix\Apps\frxdrv.sys
> %ProgramFiles%\FSLogix\Apps\frxdrvvt.sys
@@ -116,12 +115,12 @@ In addition, if you are using FSlogix user profiles, we recommend you exclude th > \\storageaccount.file.core.windows.net\share\*\*.VHD
> \\storageaccount.file.core.windows.net\share\*\*.VHDX
-**Exclude Processes:** +### Exclude Processes > %ProgramFiles%\FSLogix\Apps\frxccd.exe
> %ProgramFiles%\FSLogix\Apps\frxccds.exe
> %ProgramFiles%\FSLogix\Apps\frxsvc.exe
-#### Licensing requirements +## Licensing requirements Windows 10 Multi-session is a client OS. Licensing requirements for Microsoft Defender for endpoint can be found at: [Licensing requirements](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/minimum-requirements#licensing-requirements). From 901da52c20e3c7874098728ee391e7a7f8deade5 Mon Sep 17 00:00:00 2001 From: JesseEsquivel <33558203+JesseEsquivel@users.noreply.github.com> Date: Thu, 4 Feb 2021 11:26:26 -0500 Subject: [PATCH 158/241] VDI File share feature backported to 1703 Adding note that the change has been backported and works in 1703+ --- .../deployment-vdi-microsoft-defender-antivirus.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/deployment-vdi-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/deployment-vdi-microsoft-defender-antivirus.md index 3849774f8b..ef143bfe39 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/deployment-vdi-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/deployment-vdi-microsoft-defender-antivirus.md @@ -50,7 +50,7 @@ You can also download the whitepaper [Microsoft Defender Antivirus on Virtual De ## Set up a dedicated VDI file share -In Windows 10, version 1903, we introduced the shared security intelligence feature, which offloads the unpackaging of downloaded security intelligence updates onto a host machine—thus saving previous CPU, disk, and memory resources on individual machines. You can set this feature with a Group Policy, or PowerShell. +In Windows 10, version 1903, we introduced the shared security intelligence feature, which offloads the unpackaging of downloaded security intelligence updates onto a host machine—thus saving previous CPU, disk, and memory resources on individual machines. This feature has been backported and now works in Windows 10 version 1703 and above. You can set this feature with a Group Policy, or PowerShell. ### Use Group Policy to enable the shared security intelligence feature: From 6f46373573a78e6cde7c9d40b292d4805d31e877 Mon Sep 17 00:00:00 2001 From: Tina Burden Date: Thu, 4 Feb 2021 11:08:59 -0800 Subject: [PATCH 159/241] pencil edit --- .../Onboard-Windows-10-multi-session-device.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md b/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md index a03a960bb6..3abe07fc71 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md +++ b/windows/security/threat-protection/microsoft-defender-atp/Onboard-Windows-10-multi-session-device.md @@ -30,7 +30,7 @@ Microsoft Defender for Endpoint supports monitoring both VDI as well as Windows Familiarize yourself with the [considerations for non-persistent VDI](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi#onboard-non-persistent-virtual-desktop-infrastructure-vdi-devices-1). Although [Windows Virtual Desktop](https://docs.microsoft.com/azure/virtual-desktop/overview) does not provide non-persistence options, it does provide ways to use a Windows image that can be used to provision new hosts and redeploy machines. This increases volatility in the environment, and thus impacts what entries are created and maintained in the Microsoft Defender Security Center ([https://securitycenter.windows.com](https://securitycenter.windows.com)), potentially reducing visibility for your security analysts. > [!NOTE] -> Depending on your choice of onboarding method, devices can appear in MMicrosoft Defender Security Center as either: +> Depending on your choice of onboarding method, devices can appear in Microsoft Defender Security Center as either: > - Single entry for each virtual desktop > - Multiple entries for each virtual desktop From bcf853a0c6d7be245aa5771142910694bbc0e2ab Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 4 Feb 2021 12:52:16 -0800 Subject: [PATCH 160/241] Update manage-updates-baselines-microsoft-defender-antivirus.md --- ...tes-baselines-microsoft-defender-antivirus.md | 16 +++++++++++++++- 1 file changed, 15 insertions(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md index a93bfb03a8..3e94248b41 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md @@ -13,7 +13,7 @@ ms.author: deniseb ms.custom: nextgen ms.reviewer: pahuijbr manager: dansimp -ms.date: 01/07/2021 +ms.date: 02/04/2021 ms.technology: mde --- @@ -387,6 +387,20 @@ We recommend updating your Windows 10 (Enterprise, Pro, and Home editions), Wind For more information, see [Microsoft Defender update for Windows operating system installation images](https://support.microsoft.com/help/4568292/defender-update-for-windows-operating-system-installation-images).

+1.1.2102.03 + + Package version: **1.1.2102.03** + Platform version: **4.18.2011.6** + Engine version: **1.17800.5** + Signature version: **1.331.174.0** + +### Fixes +- None + +### Additional information +- None +
+
1.1.2101.02  Package version: **1.1.2101.02** From 50ae6bdaf97483e5006027f062ad773dc1244b8b Mon Sep 17 00:00:00 2001 From: Tristan Kington Date: Fri, 5 Feb 2021 08:28:07 +1100 Subject: [PATCH 161/241] Update hello-hybrid-cert-whfb-settings-pki.md Certification Authority is the actual console name for Certificate Authority servers. Spelling/grammar fixes, some clarity and wording fixes. PKIView tip for NTAuth. --- .../hello-hybrid-cert-whfb-settings-pki.md | 69 ++++++++++--------- 1 file changed, 35 insertions(+), 34 deletions(-) diff --git a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md index ec12645e1d..2b5e042c13 100644 --- a/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md +++ b/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-pki.md @@ -25,13 +25,13 @@ ms.reviewer: - Hybrid Deployment - Certificate Trust -Windows Hello for Business deployments rely on certificates. Hybrid deployments uses publicly issued server authentication certificates to validate the name of the server to which they are connecting and to encrypt the data that flows them and the client computer. +Windows Hello for Business deployments rely on certificates. Hybrid deployments use publicly-issued server authentication certificates to validate the name of the server to which they are connecting and to encrypt the data that flows between them and the client computer. -All deployments use enterprise issued certificates for domain controllers as a root of trust. Hybrid certificate trust deployments issue users sign-in certificate that enables them to authenticate using Windows Hello for Business credentials to non-Windows Server 2016 domain controllers. Additionally, hybrid certificate trust deployments issue certificate to registration authorities to provide defense-in-depth security for issuing user authentication certificates. +All deployments use enterprise issued certificates for domain controllers as a root of trust. Hybrid certificate trust deployments issue users with a sign-in certificate that enables them to authenticate using Windows Hello for Business credentials to non-Windows Server 2016 domain controllers. Additionally, hybrid certificate trust deployments issue certificates to registration authorities to provide defense-in-depth security when issuing user authentication certificates. ## Certificate Templates -This section has you configure certificate templates on your Windows Server 2012 or later issuing certificate authority. +This section has you configure certificate templates on your Windows Server 2012 (or later) Active Directory Certificate Services issuing certificate authority. ### Domain Controller certificate template @@ -39,13 +39,13 @@ Clients need to trust domain controllers and the best way to do this is to ensur Domain controllers automatically request a domain controller certificate (if published) when they discover an enterprise certificate authority is added to Active Directory. However, certificates based on the *Domain Controller* and *Domain Controller Authentication* certificate templates do not include the **KDC Authentication** object identifier (OID), which was later added to the Kerberos RFC. Inclusion of the **KDC Authentication** OID in domain controller certificate is not required for key trust authentication from Hybrid Azure AD joined devices. The OID is required for enabling authentication with Windows Hello for Business to on-premises resources by Azure AD joined devices. The steps below to *Create a Domain Controller Authentication (Kerberos) Certificate Template* and *Configure Certificate Superseding for the Domain Controller Authentication (Kerberos) Certificate Template* to include the **KDC Authentication** OID in the domain controller certificate may be skipped if you only have Hybrid Azure AD Joined devices in your environment, but we recommend completing these steps if you are considering adding Azure AD joined devices to your environment in the future. -By default, the Active Directory Certificate Authority provides and publishes the Kerberos Authentication certificate template. However, the cryptography configuration included in the provided template is based on older and less performant cryptography APIs. To ensure domain controllers request the proper certificate with the best available cryptography, use the **Kerberos Authentication** certificate template as a baseline to create an updated domain controller certificate template. +By default, the Active Directory Certificate Authority provides and publishes the Kerberos Authentication certificate template. However, the cryptography configuration included in the provided template is based on older and less performant cryptography APIs. To ensure domain controllers request the proper certificate with the best available cryptography, use the **Kerberos Authentication** certificate template as a baseline to create an updated domain controller certificate template. #### Create a Domain Controller Authentication (Kerberos) Certificate Template Sign-in a certificate authority or management workstations with _Domain Admin_ equivalent credentials. -1. Open the **Certificate Authority** management console. +1. Open the **Certification Authority** management console. 2. Right-click **Certificate Templates** and click **Manage**. @@ -66,15 +66,15 @@ Sign-in a certificate authority or management workstations with _Domain Admin_ e #### Configure Certificate Superseding for the Domain Controller Authentication (Kerberos) Certificate Template -Many domain controllers may have an existing domain controller certificate. The Active Directory Certificate Services provides a default certificate template for domain controllers--the domain controller certificate template. Later releases provided a new certificate template--the domain controller authentication certificate template. These certificate templates were provided prior to update of the Kerberos specification that stated Key Distribution Centers (KDCs) performing certificate authentication needed to include the **KDC Authentication** extension. +Many domain controllers may have an existing domain controller certificate. Active Directory Certificate Services provides a default certificate template for domain controllers--the Domain Controller certificate template. Later releases provided a new certificate template--the Domain Controller Authentication certificate template. These certificate templates were provided prior to update of the Kerberos specification that stated Key Distribution Centers (KDCs) performing certificate authentication needed to include the **KDC Authentication** extension. -The Kerberos Authentication certificate template is the most current certificate template designated for domain controllers and should be the one you deploy to all your domain controllers (2008 or later). +The Kerberos Authentication certificate template is the most current certificate template designated for domain controllers, and should be the one you deploy to all your domain controllers (2008 or later). -The auto-enrollment feature in Windows enables you to effortlessly replace these domain controller certificates. You can use the following configuration to replace older domain controller certificates with a new certificate using the Kerberos Authentication certificate template. +The auto-enrollment feature in Windows enables you to effortlessly replace these domain controller certificates. You can use the following configuration to replace older domain controller certificates with a new certificate based on the Kerberos Authentication certificate template. Sign-in a certificate authority or management workstations with _Enterprise Admin_ equivalent credentials. -1. Open the **Certificate Authority** management console. +1. Open the **Certification Authority** management console. 2. Right-click **Certificate Templates** and click **Manage**. @@ -86,31 +86,32 @@ Sign-in a certificate authority or management workstations with _Enterprise Admi 6. From the **Add Superseded Template** dialog, select the **Domain Controller Authentication** certificate template and click **OK**. -7. From the **Add Superseded Template dialog**, select the **Kerberos Authentication** certificate template and click **OK**. +7. From the **Add Superseded Template dialog**, select the **Kerberos Authentication** certificate template, and click **OK**. 8. Add any other enterprise certificate templates that were previously configured for domain controllers to the **Superseded Templates** tab. 9. Click **OK** and close the **Certificate Templates** console. -The certificate template is configured to supersede all the certificate templates provided in the certificate templates superseded templates list. However, the certificate template and the superseding of certificate templates is not active until you publish the certificate template to one or more certificate authorities. +The certificate template is configured to supersede all the certificate templates listed in the superseded templates list. However, the certificate template and the superseding of certificate templates is not active until you publish the certificate template to one or more certificate authorities. > [!NOTE] -> The domain controller's certificate must chain to a root in the NTAuth store. By default, the Active Directory Certificate Authority's root certificate is added to the NTAuth store. If you are using a third-party CA, this may not be done by default. If the domain controller certificate does not chain to a root in the NTAuth store, user authentication will fail. +> A domain controller's certificate must chain to a certificate in the NTAuth store in Active Directory. By default, online "Enterprise" Active Directory Certificate Authority certificates are added to the NTAuth store at installation time. If you are using a third-party CA, this is not done by default. If the domain controller certificate does not chain to a trusted CA in the NTAuth store, user authentication will fail. +> You can view an AD forest's NTAuth store (NTAuthCertificates) using PKIVIEW.MSC from an ADCS CA. Open PKIView.msc, then click the Action menu -> Manage AD Containers. ### Enrollment Agent certificate template -Active Directory Federation Server used for Windows Hello for Business certificate enrollment performs its own certificate life-cycle management. Once the registration authority is configured with the proper certificate template, the AD FS server attempts to enroll the certificate on the first certificate request or when the service first starts. +Active Directory Federation Server used for Windows Hello for Business certificate enrollment performs its own certificate lifecycle management. Once the registration authority is configured with the proper certificate template, the AD FS server attempts to enroll the certificate on the first certificate request, or when the service first starts. -Approximately 60 days prior to enrollment agent certificate's expiration, the AD FS service attempts to renew the certificate until it is successful. If the certificate fails to renew, and the certificate expires, the AD FS server will request a new enrollment agent certificate. You can view the AD FS event logs to determine the status of the enrollment agent certificate. +Approximately 60 days prior to the enrollment agent certificate's expiration, the AD FS service attempts to renew the certificate until it is successful. If the certificate fails to renew and expires, the AD FS server will request a new enrollment agent certificate. You can view the AD FS event logs to determine the status of the enrollment agent certificate. > [!IMPORTANT] -> Follow the procedures below based on the AD FS service account used in your environment. +> Follow the procedures below based on the AD FS service account used in your environment. #### Creating an Enrollment Agent certificate for Group Managed Service Accounts -Sign-in a certificate authority or management workstations with _Domain Admin_ equivalent credentials. +Sign-in to a certificate authority or management workstation with _Domain Admin_ equivalent credentials. -1. Open the **Certificate Authority Management** console. +1. Open the **Certification Authority Management** console. 2. Right-click **Certificate Templates** and click **Manage**. @@ -123,7 +124,7 @@ Sign-in a certificate authority or management workstations with _Domain Admin_ e 6. On the **Subject** tab, select the **Supply in the request** button if it is not already selected. > [!NOTE] - > The preceding step is very important. Group Managed Service Accounts (GMSA) do not support the Build from this Active Directory information option and will result in the AD FS server failing to enroll the enrollment agent certificate. You must configure the certificate template with Supply in the request to ensure that AD FS servers can perform the automatic enrollment and renewal of the enrollment agent certificate. + > The preceding step is very important. Group Managed Service Accounts (GMSA) do not support the _Build from this Active Directory information_ option, which will result in the AD FS server failing to enroll the enrollment agent certificate. You must configure the certificate template with _Supply in the request_ to ensure that AD FS servers can perform the automatic enrollment and renewal of the enrollment agent certificate. 7. On the **Cryptography** tab, select **Key Storage Provider** from the **Provider Category** list. Select **RSA** from the **Algorithm name** list. Type **2048** in the **Minimum key size** text box. Select **SHA256** from the **Request hash** list. @@ -139,9 +140,9 @@ Sign-in a certificate authority or management workstations with _Domain Admin_ e #### Creating an Enrollment Agent certificate for typical Service Accounts -Sign-in a certificate authority or management workstations with *Domain Admin* equivalent credentials. +Sign-in to a certificate authority or management workstation with *Domain Admin* equivalent credentials. -1. Open the **Certificate Authority** management console. +1. Open the **Certification Authority** management console. 2. Right-click **Certificate Templates** and click **Manage**. @@ -163,11 +164,11 @@ Sign-in a certificate authority or management workstations with *Domain Admin* e ### Creating Windows Hello for Business authentication certificate template -During Windows Hello for Business provisioning, the Windows 10, version 1703 client requests an authentication certificate from the Active Directory Federation Service, which requests the authentication certificate on behalf of the user. This task configures the Windows Hello for Business authentication certificate template. You use the name of the certificate template when configuring. +During Windows Hello for Business provisioning, a Windows 10 client requests an authentication certificate from the Active Directory Federation Service, which requests an authentication certificate on behalf of the user. This task configures the Windows Hello for Business authentication certificate template. You set the name of the certificate template when configuring it. -Sign-in a certificate authority or management workstations with _Domain Admin equivalent_ credentials. +Sign-in to a certificate authority or management workstation with _Domain Admin equivalent_ credentials. -1. Open the **Certificate Authority** management console. +1. Open the **Certification Authority** management console. 2. Right-click **Certificate Templates** and click **Manage**. @@ -175,10 +176,10 @@ Sign-in a certificate authority or management workstations with _Domain Admin eq 4. On the **Compatibility** tab, clear the **Show resulting changes** check box. Select **Windows Server 2012** or **Windows Server 2012 R2** from the **Certification Authority** list. Select **Windows Server 2012** or **Windows Server 2012 R2** from the **Certification Recipient** list. -5. On the **General** tab, type **WHFB Authentication** in **Template display name**. Adjust the validity and renewal period to meet your enterprise's needs. +5. On the **General** tab, type **WHFB Authentication** or your choice of template name in **Template display name**. Note the short template name for later use with CertUtil. Adjust the validity and renewal period to meet your enterprise's needs. > [!NOTE] - > If you use different template names, you'll need to remember and substitute these names in different portions of the deployment. + > If you use different template names, you'll need to remember and substitute these names in the relevant portions of the deployment. 6. On the **Cryptography** tab, select **Key Storage Provider** from the **Provider Category** list. Select **RSA** from the **Algorithm name** list. Type **2048** in the **Minimum key size** text box. Select **SHA256** from the **Request hash** list. @@ -231,39 +232,39 @@ CertUtil: -dsTemplate command completed successfully." ``` > [!NOTE] -> If you gave your Windows Hello for Business Authentication certificate template a different name, then replace **WHFBAuthentication** in the above command with the name of your certificate template. It's important that you use the template name rather than the template display name. You can view the template name on the **General** tab of the certificate template using the Certificate Template management console (certtmpl.msc). Or, you can view the template name using the **Get-CATemplate** ADCS Administration Windows PowerShell cmdlet on our Windows Server 2012 or later certificate authority. +> If you gave your Windows Hello for Business Authentication certificate template a different name, then replace **WHFBAuthentication** in the above command with the name of your certificate template. It's important that you use the template name rather than the template display name. You can view the template name on the **General** tab of the certificate template using the Certificate Template management console (certtmpl.msc). Or, you can view the template name using the **Get-CATemplate** ADCS Administration Windows PowerShell cmdlet on a Windows Server 2012 or later certificate authority. ## Publish Templates ### Publish Certificate Templates to a Certificate Authority -The certificate authority may only issue certificates for certificate templates that are published to that certificate authority. If you have more than one certificate authority and you want that certificate authority to issue certificates based on a specific certificate template, then you must publish the certificate template to all certificate authorities that are expected to issue the certificate. +The certificate authority only issues certificates for certificate templates which are published by that certificate authority. If you have more than one certificate authority and you want that certificate authority to issue certificates based on a specific certificate template, then you must publish the certificate template to all certificate authorities that are expected to issue the certificate. #### Publish Certificate Templates to the Certificate Authority Sign-in to the certificate authority or management workstations with an _Enterprise Admin_ equivalent credentials. -1. Open the **Certificate Authority** management console. +1. Open the **Certification Authority** management console. 2. Expand the parent node from the navigation pane. 3. Click **Certificate Templates** in the navigation pane. -4. Right-click the **Certificate Templates** node. Click **New**, and click **Certificate Template** to issue. +4. Right-click the **Certificate Templates** node. Click **New**, and click **Certificate Template to issue**. -5. In the **Enable Certificates Templates** window, select the **Domain Controller Authentication (Kerberos)**, **WHFB Enrollment Agent** and **WHFB Authentication** templates you created in the previous steps. Click **OK** to publish the selected certificate templates to the certificate authority. +5. In the **Enable Certificates Templates** window, Ctrl-select the **Domain Controller Authentication (Kerberos)**, **WHFB Enrollment Agent** and **WHFB Authentication** templates you created in the previous steps. Click **OK** to publish the selected certificate templates to the certificate authority. 6. Close the console. #### Unpublish Superseded Certificate Templates -The certificate authority only issues certificates based on published certificate templates. For defense in depth security, it is a good practice to unpublish certificate templates that the certificate authority is not configured to issue. This includes the pre-published certificate template from the role installation and any superseded certificate templates. +The certificate authority only issues certificates based on published certificate templates. For defense-in-depth security, it is a good practice to unpublish certificate templates that the certificate authority is not configured to issue. This includes any pre-published certificate templates from the role installation and any superseded certificate templates. -The newly created domain controller authentication certificate template supersedes previous domain controller certificate templates. Therefore, you need to unpublish these certificate templates from all issuing certificate authorities. +The newly-created Kerberos authentication-based Domain Controller certificate template supersedes any previous domain controller certificate templates. Therefore, you should unpublish these certificate templates from all issuing certificate authorities. -Sign-in to the certificate authority or management workstation with _Enterprise Admin_ equivalent credentials. +Sign-in to each certificate authority, or a management workstation with _Enterprise Admin_ equivalent credentials. -1. Open the **Certificate Authority** management console. +1. Open the **Certification Authority** management console. 2. Expand the parent node from the navigation pane. From 7f67353b01d6be65d5556b6ce8fdbd16831ab6d7 Mon Sep 17 00:00:00 2001 From: Paul Huijbregts <30799281+pahuijbr@users.noreply.github.com> Date: Thu, 4 Feb 2021 13:49:07 -0800 Subject: [PATCH 162/241] Update manage-updates-baselines-microsoft-defender-antivirus.md --- .../manage-updates-baselines-microsoft-defender-antivirus.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md index a93bfb03a8..cc3faf4943 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md @@ -90,7 +90,6 @@ All our updates contain ### What's new - Improved SmartScreen status support logging -- Apply CPU throttling policy to manually initiated scans ### Known Issues No known issues From a056b6666433d506ac2794163026df64a3c0e070 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 4 Feb 2021 13:52:11 -0800 Subject: [PATCH 163/241] Update manage-updates-baselines-microsoft-defender-antivirus.md --- .../manage-updates-baselines-microsoft-defender-antivirus.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md index cc3faf4943..cc8b19bee3 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md @@ -13,7 +13,7 @@ ms.author: deniseb ms.custom: nextgen ms.reviewer: pahuijbr manager: dansimp -ms.date: 01/07/2021 +ms.date: 02/04/2021 ms.technology: mde --- From e6a1e82edd6d6dd9427832e0f857808c0695b4e4 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 4 Feb 2021 14:09:05 -0800 Subject: [PATCH 164/241] Update manage-updates-baselines-microsoft-defender-antivirus.md --- .../manage-updates-baselines-microsoft-defender-antivirus.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md index 15da63111f..5ea9e5c827 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md @@ -13,7 +13,7 @@ ms.author: deniseb ms.custom: nextgen ms.reviewer: pahuijbr manager: dansimp -ms.date: 02/03/2021 +ms.date: 02/04/2021 ms.technology: mde --- @@ -88,6 +88,7 @@ All our updates contain ### What's new +- Apply CPU throttling policy to manually initiated scans - Additional failed tampering attempt event generation when [Tamper Protection](prevent-changes-to-security-settings-with-tamper-protection.md) is enabled - Shellcode exploit detection improvements - Increased visibility for credential stealing attempts @@ -109,7 +110,6 @@ No known issues ### What's new - Improved [SmartScreen](../microsoft-defender-smartscreen/microsoft-defender-smartscreen-overview.md) status support logging -- Apply CPU throttling policy to manually initiated scans ### Known Issues No known issues From 018173a3225d77714b35db9887c3c81ff81d0132 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Thu, 4 Feb 2021 14:19:20 -0800 Subject: [PATCH 165/241] Update manage-updates-baselines-microsoft-defender-antivirus.md --- .../manage-updates-baselines-microsoft-defender-antivirus.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md index f994f634f9..0d5c3a2ccf 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/manage-updates-baselines-microsoft-defender-antivirus.md @@ -88,7 +88,6 @@ All our updates contain ### What's new -- Apply CPU throttling policy to manually initiated scans - Additional failed tampering attempt event generation when [Tamper Protection](prevent-changes-to-security-settings-with-tamper-protection.md) is enabled - Shellcode exploit detection improvements - Increased visibility for credential stealing attempts From bf4e78eb163328ce27ca5ee63c0745156ac27656 Mon Sep 17 00:00:00 2001 From: Daniel Simpson Date: Thu, 4 Feb 2021 15:11:26 -0800 Subject: [PATCH 166/241] Update windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md Co-authored-by: Trond B. Krokli <38162891+illfated@users.noreply.github.com> --- .../microsoft-defender-atp/indicator-ip-domain.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md b/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md index bfa5bf0c44..7f68650da3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md +++ b/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md @@ -46,7 +46,7 @@ It's important to understand the following prerequisites prior to creating indic - The Antimalware client version must be 4.18.1906.x or later. - Supported on machines on Windows 10, version 1709 or later. - Ensure that **Custom network indicators** is enabled in **Microsoft Defender Security Center > Settings > Advanced features**. For more information, see [Advanced features](advanced-features.md). -- For support of indicators on iOS, please [see](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/ios-configure-features#configure-custom-indicators) +- For support of indicators on iOS, please see [Configure custom indicators](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/ios-configure-features#configure-custom-indicators). >[!IMPORTANT] From f894c637829a7df259eceb508003089fd5a9522f Mon Sep 17 00:00:00 2001 From: Daniel Simpson Date: Thu, 4 Feb 2021 15:11:36 -0800 Subject: [PATCH 167/241] Update windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md Co-authored-by: Trond B. Krokli <38162891+illfated@users.noreply.github.com> --- .../microsoft-defender-atp/indicator-ip-domain.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md b/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md index 7f68650da3..988db9e418 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md +++ b/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md @@ -49,7 +49,7 @@ It's important to understand the following prerequisites prior to creating indic - For support of indicators on iOS, please see [Configure custom indicators](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/ios-configure-features#configure-custom-indicators). ->[!IMPORTANT] +> [!IMPORTANT] > Only external IPs can be added to the indicator list. Indicators cannot be created for internal IPs. > For web protection scenarios, we recommend using the built-in capabilities in Microsoft Edge. Microsoft Edge leverages [Network Protection](network-protection.md) to inspect network traffic and allows blocks for TCP, HTTP, and HTTPS (TLS). For all other processes, web protection scenarios leverage Network Protection for inspection and enforcement:
> NOTE: From e8e39fe4bac27f2e3ffebac0252920d48352958f Mon Sep 17 00:00:00 2001 From: Daniel Simpson Date: Thu, 4 Feb 2021 15:12:17 -0800 Subject: [PATCH 168/241] Update indicator-ip-domain.md --- .../microsoft-defender-atp/indicator-ip-domain.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md b/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md index 988db9e418..4491cd3549 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md +++ b/windows/security/threat-protection/microsoft-defender-atp/indicator-ip-domain.md @@ -46,7 +46,7 @@ It's important to understand the following prerequisites prior to creating indic - The Antimalware client version must be 4.18.1906.x or later. - Supported on machines on Windows 10, version 1709 or later. - Ensure that **Custom network indicators** is enabled in **Microsoft Defender Security Center > Settings > Advanced features**. For more information, see [Advanced features](advanced-features.md). -- For support of indicators on iOS, please see [Configure custom indicators](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/ios-configure-features#configure-custom-indicators). +- For support of indicators on iOS, see [Configure custom indicators](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/ios-configure-features#configure-custom-indicators). > [!IMPORTANT] From 4a5634de8151504ebb2496e294fecff9c83bc387 Mon Sep 17 00:00:00 2001 From: garycentric Date: Thu, 4 Feb 2021 20:40:04 -0800 Subject: [PATCH 169/241] Removed /en-us from a Microsoft URL, added in the public repo --- windows/deployment/volume-activation/install-vamt.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/volume-activation/install-vamt.md b/windows/deployment/volume-activation/install-vamt.md index 8fc4fde224..38d957f492 100644 --- a/windows/deployment/volume-activation/install-vamt.md +++ b/windows/deployment/volume-activation/install-vamt.md @@ -49,7 +49,7 @@ You install VAMT as part of the Windows Assessment and Deployment Kit (ADK) for ### Install VAMT using the ADK -1. Download the latest version of [Windows 10 ADK](https://docs.microsoft.com/en-us/windows-hardware/get-started/adk-install). +1. Download the latest version of [Windows 10 ADK](https://docs.microsoft.com/windows-hardware/get-started/adk-install). If an older version is already installed, it is recommended to uninstall the older ADK and install the latest version. Existing VAMT data is maintained in the VAMT database. 2. Enter an install location or use the default path, and then select **Next**. 3. Select a privacy setting, and then select **Next**. From 6f32ce19ca991cffe46f161b0aeef742fb15dc87 Mon Sep 17 00:00:00 2001 From: DanPandre <54847950+DanPandre@users.noreply.github.com> Date: Fri, 5 Feb 2021 09:01:29 -0500 Subject: [PATCH 170/241] Update surfacehub-csp.md Document new ExchangeModernAuthEnabled setting --- windows/client-management/mdm/surfacehub-csp.md | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/windows/client-management/mdm/surfacehub-csp.md b/windows/client-management/mdm/surfacehub-csp.md index 2b8f5d0334..d1ba529220 100644 --- a/windows/client-management/mdm/surfacehub-csp.md +++ b/windows/client-management/mdm/surfacehub-csp.md @@ -143,6 +143,11 @@ The following diagram shows the SurfaceHub CSP management objects in tree format

Exchange server of the device account. Normally, the device will try to auto-discover the Exchange server. This field is only required if auto-discovery fails.

The data type is string. Supported operation is Get and Replace. + + **DeviceAccount/ExchangeModernAuthEnabled** +

Added in KB4598291 for Windows 10, version 20H2. Specifies whether Device Account calendar sync will attempt to use token-based Modern Authentication to connect to the Exchange Server. Default value is True. + +

The data type is boolean. Supported operation is Get and Replace. **DeviceAccount/CalendarSyncEnabled**

Specifies whether calendar sync and other Exchange server services is enabled. From c82ba327856af197b4d72feef4adff8bfec5bc4e Mon Sep 17 00:00:00 2001 From: Jaime Ondrusek Date: Fri, 5 Feb 2021 09:45:44 -0700 Subject: [PATCH 171/241] Update waas-manage-updates-wufb.md Reworded. Note to contributor: do not use "patch." The right word is "update." --- windows/deployment/update/waas-manage-updates-wufb.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/update/waas-manage-updates-wufb.md b/windows/deployment/update/waas-manage-updates-wufb.md index c6548529a8..a7b29f46e8 100644 --- a/windows/deployment/update/waas-manage-updates-wufb.md +++ b/windows/deployment/update/waas-manage-updates-wufb.md @@ -49,7 +49,7 @@ Windows Update for Business provides management policies for several types of up - **Feature updates:** Previously referred to as "upgrades," feature updates contain not only security and quality revisions, but also significant feature additions and changes. Feature updates are released semi-annually in the fall and in the spring. - **Quality updates:** Quality updates are traditional operating system updates, typically released on the second Tuesday of each month (though they can be released at any time). These include security, critical, and driver updates. Windows Update for Business also treats non-Windows updates (such as updates for Microsoft Office or Visual Studio) as quality updates. These non-Windows Updates are known as "Microsoft updates" and you can set devices to receive such updates (or not) along with their Windows updates. - **Driver updates:** Updates for non-Microsoft drivers that are relevant to your devices. Driver updates are on by default, but you can use Windows Update for Business policies to turn them off if you prefer. -- **Microsoft product updates**: Updates for other Microsoft products, such as Office MSI (Office Click-to-Run is not patched through Windows update). Product updates are off by default. You can turn them on by using Windows Update for Business policies. +- **Microsoft product updates**: Updates for other Microsoft products, such as versions of Office that are installed by using Windows Installer (MSI). Versions of Office that are installed by using Click-to-Run can't be updated by using Windows Update for Business. Product updates are off by default. You can turn them on by using Windows Update for Business policies. ## Offering From 75feb0d923f4523c1d6f9a9d25957cb647fcc2b4 Mon Sep 17 00:00:00 2001 From: Tina Burden Date: Fri, 5 Feb 2021 10:30:24 -0800 Subject: [PATCH 172/241] =?UTF-8?q?Revert=20"Need=20to=20update=20Windows?= =?UTF-8?q?=2010=20Release=20Information=20Page=20Url=20in=20all=20the=20d?= =?UTF-8?q?oc=E2=80=A6"?= MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit --- windows/client-management/mdm/policy-csp-update.md | 2 +- windows/deployment/planning/features-lifecycle.md | 2 +- .../update/update-compliance-schema-waasinsiderstatus.md | 2 +- .../update/update-compliance-schema-waasupdatestatus.md | 2 +- windows/deployment/update/waas-manage-updates-wufb.md | 4 ++-- windows/deployment/update/waas-overview.md | 2 +- windows/deployment/update/waas-wufb-csp-mdm.md | 2 +- windows/deployment/upgrade/windows-10-upgrade-paths.md | 2 +- windows/hub/TOC.md | 2 +- windows/hub/breadcrumb/toc.yml | 2 +- windows/hub/index.yml | 2 +- ...ent-changes-to-security-settings-with-tamper-protection.md | 2 +- .../mcafee-to-microsoft-defender-prepare.md | 4 ++-- .../mcafee-to-microsoft-defender-setup.md | 2 +- .../switch-to-microsoft-defender-prepare.md | 4 ++-- .../switch-to-microsoft-defender-setup.md | 2 +- .../symantec-to-microsoft-defender-atp-prepare.md | 4 ++-- .../symantec-to-microsoft-defender-atp-setup.md | 2 +- windows/whats-new/index.md | 2 +- windows/whats-new/ltsc/index.md | 2 +- 20 files changed, 24 insertions(+), 24 deletions(-) diff --git a/windows/client-management/mdm/policy-csp-update.md b/windows/client-management/mdm/policy-csp-update.md index 1a7026a930..8698b88092 100644 --- a/windows/client-management/mdm/policy-csp-update.md +++ b/windows/client-management/mdm/policy-csp-update.md @@ -4333,7 +4333,7 @@ The following list shows the supported values: -Available in Windows 10, version 1803 and later. Enables IT administrators to specify which version they would like their device(s) to move to and/or stay on until they reach end of service or reconfigure the policy. For details about different Windows 10 versions, see [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information/). +Available in Windows 10, version 1803 and later. Enables IT administrators to specify which version they would like their device(s) to move to and/or stay on until they reach end of service or reconfigure the policy. For details about different Windows 10 versions, see [Windows 10 release information](https://docs.microsoft.com/windows/release-information/). ADMX Info: diff --git a/windows/deployment/planning/features-lifecycle.md b/windows/deployment/planning/features-lifecycle.md index 2b515fbbd0..9469d47cb7 100644 --- a/windows/deployment/planning/features-lifecycle.md +++ b/windows/deployment/planning/features-lifecycle.md @@ -42,4 +42,4 @@ The following terms can be used to describe the status that might be assigned to ## Also see -[Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information) +[Windows 10 release information](https://docs.microsoft.com/windows/release-information/) diff --git a/windows/deployment/update/update-compliance-schema-waasinsiderstatus.md b/windows/deployment/update/update-compliance-schema-waasinsiderstatus.md index 52147e7fab..2ddf505e62 100644 --- a/windows/deployment/update/update-compliance-schema-waasinsiderstatus.md +++ b/windows/deployment/update/update-compliance-schema-waasinsiderstatus.md @@ -26,7 +26,7 @@ WaaSInsiderStatus records contain device-centric data and acts as the device rec |**OSArchitecture** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`amd64` |The architecture of the Operating System. | |**OSName** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`Windows 10` |The name of the Operating System. This will always be Windows 10 for Update Compliance. | |**OSVersion** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`1909` |The version of Windows 10. This typically is of the format of the year of the version's release, following the month. In this example, `1909` corresponds to 2019-09 (September). This maps to the `Major` portion of OSBuild. | -|**OSBuild** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`18363.720` |The currently-installed Windows 10 Build, in the format `Major`.`Revision`. `Major` corresponds to which Feature Update the device is on, whereas `Revision` corresponds to which quality update the device is on. Mappings between Feature release and Major, as well as Revision and KBs, are available at [aka.ms/win10releaseinfo](https://docs.microsoft.com/windows/release-health/release-information). | +|**OSBuild** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`18363.720` |The currently-installed Windows 10 Build, in the format `Major`.`Revision`. `Major` corresponds to which Feature Update the device is on, whereas `Revision` corresponds to which quality update the device is on. Mappings between Feature release and Major, as well as Revision and KBs, are available at [aka.ms/win10releaseinfo](https://docs.microsoft.com/windows/release-information/). | |**OSRevisionNumber** |[int](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/int) |`720` |An integer value for the revision number of the currently-installed Windows 10 OSBuild on the device. | |**OSEdition** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`Enterprise` |The Windows 10 Edition or SKU. | |**OSFamily** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`Windows.Desktop` |The Device Family of the device. Only `Windows.Desktop` is currently supported. | diff --git a/windows/deployment/update/update-compliance-schema-waasupdatestatus.md b/windows/deployment/update/update-compliance-schema-waasupdatestatus.md index 72389ab819..0b5adb4096 100644 --- a/windows/deployment/update/update-compliance-schema-waasupdatestatus.md +++ b/windows/deployment/update/update-compliance-schema-waasupdatestatus.md @@ -33,7 +33,7 @@ WaaSUpdateStatus records contain device-centric data and acts as the device reco |**OSArchitecture** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`amd64` |The architecture of the Operating System. | |**OSName** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`Windows 10` |The name of the Operating System. This will always be Windows 10 for Update Compliance. | |**OSVersion** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`1909` |The version of Windows 10. This typically is of the format of the year of the version's release, following the month. In this example, `1909` corresponds to 2019-09 (September). This maps to the `Major` portion of OSBuild. | -|**OSBuild** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`18363.720` |The currently-installed Windows 10 Build, in the format `Major`.`Revision`. `Major` corresponds to which Feature Update the device is on, whereas `Revision` corresponds to which quality update the device is on. Mappings between Feature release and Major, as well as Revision and KBs, are available at [aka.ms/win10releaseinfo](https://docs.microsoft.com/windows/release-health/release-information). | +|**OSBuild** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`18363.720` |The currently-installed Windows 10 Build, in the format `Major`.`Revision`. `Major` corresponds to which Feature Update the device is on, whereas `Revision` corresponds to which quality update the device is on. Mappings between Feature release and Major, as well as Revision and KBs, are available at [aka.ms/win10releaseinfo](https://docs.microsoft.com/windows/release-information/). | |**OSRevisionNumber** |[int](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/int) |`720` |An integer value for the revision number of the currently-installed Windows 10 OSBuild on the device. | |**OSCurrentStatus** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`Current` |*Deprecated* Whether or not the device is on the latest Windows Feature Update available, as well as the latest Quality Update for that Feature Update. | |**OSEdition** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`Enterprise` |The Windows 10 Edition or SKU. | diff --git a/windows/deployment/update/waas-manage-updates-wufb.md b/windows/deployment/update/waas-manage-updates-wufb.md index 3490e22ae0..1a27cda457 100644 --- a/windows/deployment/update/waas-manage-updates-wufb.md +++ b/windows/deployment/update/waas-manage-updates-wufb.md @@ -67,7 +67,7 @@ The branch readiness level enables administrators to specify which channel of fe - Windows Insider Release Preview - Semi-Annual Channel -Prior to Windows 10, version 1903, there are two channels for released updates: Semi-Annual Channel and Semi-Annual Channel (Targeted). Deferral days are calculated against the release date of the chosen channel. Starting with Windows 10, version 1903 there is only the one release channel: Semi-Annual Channel. All deferral days are calculated against a release’s Semi-Annual Channel release date. For exact release dates, see [Windows Release Information](https://docs.microsoft.com/windows/release-health/release-information). You can set the branch readiness level by using the **Select when Preview Builds and Feature Updates are Received** policy. To use this policy to manage pre-release builds, first enable preview builds by using the **Manage preview Builds** policy. +Prior to Windows 10, version 1903, there are two channels for released updates: Semi-Annual Channel and Semi-Annual Channel (Targeted). Deferral days are calculated against the release date of the chosen channel. Starting with Windows 10, version 1903 there is only the one release channel: Semi-Annual Channel. All deferral days are calculated against a release’s Semi-Annual Channel release date. For exact release dates, see [Windows Release Information](https://docs.microsoft.com/windows/release-information/). You can set the branch readiness level by using the **Select when Preview Builds and Feature Updates are Received** policy. To use this policy to manage pre-release builds, first enable preview builds by using the **Manage preview Builds** policy. #### Defer an update @@ -188,7 +188,7 @@ The branch readiness level enables administrators to specify which channel of fe - Windows Insider Release Preview - Semi-Annual Channel for released updates -Prior to Windows 10, version 1903, there are two channels for released updates: Semi-Annual Channel and Semi-Annual Channel (Targeted). Deferral days are calculated against the release date of the chosen channel. Starting with Windows 10, version 1903 there is only the one release channel: Semi-Annual Channel. All deferral days will be calculated against a release's Semi-Annual Channel release date. To see release dates, visit [Windows Release Information](https://docs.microsoft.com/windows/release-health/release-information). You can set the branch readiness level by using the **Select when Preview Builds and Feature Updates are Received** policy. In order to use this to manage pre-release builds, first enable preview builds by using the **Manage preview Builds** policy. +Prior to Windows 10, version 1903, there are two channels for released updates: Semi-Annual Channel and Semi-Annual Channel (Targeted). Deferral days are calculated against the release date of the chosen channel. Starting with Windows 10, version 1903 there is only the one release channel: Semi-Annual Channel. All deferral days will be calculated against a release's Semi-Annual Channel release date. To see release dates, visit [Windows Release Information](https://docs.microsoft.com/windows/release-information/). You can set the branch readiness level by using the **Select when Preview Builds and Feature Updates are Received** policy. In order to use this to manage pre-release builds, first enable preview builds by using the **Manage preview Builds** policy. ### Recommendations diff --git a/windows/deployment/update/waas-overview.md b/windows/deployment/update/waas-overview.md index e7abdaa3eb..01f89be64e 100644 --- a/windows/deployment/update/waas-overview.md +++ b/windows/deployment/update/waas-overview.md @@ -101,7 +101,7 @@ In Windows 10, rather than receiving several updates each month and trying to fi To align with the new method of delivering feature updates and quality updates in Windows 10, Microsoft introduced the concept of servicing channels to allow customers to designate how frequently their individual devices are updated. For example, an organization may have test devices that the IT department can update with new features as soon as possible, and then specialized devices that require a longer feature update cycle to ensure continuity. -With that in mind, Windows 10 offers three servicing channels. The [Windows Insider Program](#windows-insider) provides organizations with the opportunity to test and provide feedback on features that will be shipped in the next feature update. The [Semi-Annual Channel](#semi-annual-channel) provides new functionality with twice-per-year feature update releases. Organizations can choose when to deploy updates from the Semi-Annual Channel. The [Long Term Servicing Channel](#long-term-servicing-channel), which is designed to be used only for specialized devices (which typically don't run Office) such as those that control medical equipment or ATM machines, receives new feature releases every two to three years. For details about the versions in each servicing channel, see [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information). +With that in mind, Windows 10 offers three servicing channels. The [Windows Insider Program](#windows-insider) provides organizations with the opportunity to test and provide feedback on features that will be shipped in the next feature update. The [Semi-Annual Channel](#semi-annual-channel) provides new functionality with twice-per-year feature update releases. Organizations can choose when to deploy updates from the Semi-Annual Channel. The [Long Term Servicing Channel](#long-term-servicing-channel), which is designed to be used only for specialized devices (which typically don't run Office) such as those that control medical equipment or ATM machines, receives new feature releases every two to three years. For details about the versions in each servicing channel, see [Windows 10 release information](https://docs.microsoft.com/windows/release-information/). The concept of servicing channels is new, but organizations can use the same management tools they used to manage updates and upgrades in previous versions of Windows. For more information about the servicing tool options for Windows 10 and their capabilities, see [Servicing tools](#servicing-tools). diff --git a/windows/deployment/update/waas-wufb-csp-mdm.md b/windows/deployment/update/waas-wufb-csp-mdm.md index 82617b0e13..d7a01438ab 100644 --- a/windows/deployment/update/waas-wufb-csp-mdm.md +++ b/windows/deployment/update/waas-wufb-csp-mdm.md @@ -105,7 +105,7 @@ Now all devices are paused from updating for 35 days. When the pause is removed, #### I want to stay on a specific version -If you need a device to stay on a version beyond the point when deferrals on the next version would elapse or if you need to skip a version (for example, update fall release to fall release) use the [Update/TargetReleaseVersion](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-update#update-targetreleaseversion) (or Deploy Feature Updates Preview in Intune) instead of using feature update deferrals. When you use this policy, specify the version that you want your device(s) to move to or stay on (for example, "1909"). You can find version information at the [Windows 10 Release Information Page](https://docs.microsoft.com/windows/release-health/release-information). +If you need a device to stay on a version beyond the point when deferrals on the next version would elapse or if you need to skip a version (for example, update fall release to fall release) use the [Update/TargetReleaseVersion](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-update#update-targetreleaseversion) (or Deploy Feature Updates Preview in Intune) instead of using feature update deferrals. When you use this policy, specify the version that you want your device(s) to move to or stay on (for example, "1909"). You can find version information at the [Windows 10 Release Information Page](https://docs.microsoft.com/windows/release-information/). ### Manage how users experience updates diff --git a/windows/deployment/upgrade/windows-10-upgrade-paths.md b/windows/deployment/upgrade/windows-10-upgrade-paths.md index ca70223a2c..37da456194 100644 --- a/windows/deployment/upgrade/windows-10-upgrade-paths.md +++ b/windows/deployment/upgrade/windows-10-upgrade-paths.md @@ -30,7 +30,7 @@ If you are also migrating to a different edition of Windows, see [Windows 10 edi > > **Windows 10 LTSC/LTSB**: Due to [naming changes](https://docs.microsoft.com/windows/deployment/update/waas-overview#naming-changes), product versions that display Windows 10 LTSB will be replaced with Windows 10 LTSC in subsequent feature updates. The term LTSC is used here to refer to all long term servicing versions. > -> In-place upgrade from Windows 7, Windows 8.1, or [Windows 10 semi-annual channel](https://docs.microsoft.com/windows/release-health/release-information) to Windows 10 LTSC is not supported. **Note**: Windows 10 LTSC 2015 did not block this upgrade path. This was corrected in the Windows 10 LTSC 2016 release, which will now only allow data-only and clean install options. You can upgrade from Windows 10 LTSC to Windows 10 semi-annual channel, provided that you upgrade to the same or a newer build version. For example, Windows 10 Enterprise 2016 LTSB can be upgraded to Windows 10 Enterprise version 1607 or later. Upgrade is supported using the in-place upgrade process (using Windows setup). You will need to use the Product Key switch if you want to keep your apps. If you don't use the switch the option 'Keep personal files and apps' will be grayed out. The command line would be **setup.exe /pkey xxxxx-xxxxx-xxxxx-xxxxx-xxxxx**, using your relevant Windows 10 SAC product key. For example, if using a KMS, the command line would be **setup.exe /pkey NPPR9-FWDCX-D2C8J-H872K-2YT43**. +> In-place upgrade from Windows 7, Windows 8.1, or [Windows 10 semi-annual channel](https://docs.microsoft.com/windows/release-information/) to Windows 10 LTSC is not supported. **Note**: Windows 10 LTSC 2015 did not block this upgrade path. This was corrected in the Windows 10 LTSC 2016 release, which will now only allow data-only and clean install options. You can upgrade from Windows 10 LTSC to Windows 10 semi-annual channel, provided that you upgrade to the same or a newer build version. For example, Windows 10 Enterprise 2016 LTSB can be upgraded to Windows 10 Enterprise version 1607 or later. Upgrade is supported using the in-place upgrade process (using Windows setup). You will need to use the Product Key switch if you want to keep your apps. If you don't use the switch the option 'Keep personal files and apps' will be grayed out. The command line would be **setup.exe /pkey xxxxx-xxxxx-xxxxx-xxxxx-xxxxx**, using your relevant Windows 10 SAC product key. For example, if using a KMS, the command line would be **setup.exe /pkey NPPR9-FWDCX-D2C8J-H872K-2YT43**. > > **Windows N/KN**: Windows "N" and "KN" SKUs (editions without media-related functionality) follow the same upgrade paths shown below. If the pre-upgrade and post-upgrade editions are not the same type (e.g. Windows 8.1 Pro N to Windows 10 Pro), personal data will be kept but applications and settings will be removed during the upgrade process. > diff --git a/windows/hub/TOC.md b/windows/hub/TOC.md index eaeb093642..25ef07d002 100644 --- a/windows/hub/TOC.md +++ b/windows/hub/TOC.md @@ -1,6 +1,6 @@ # [Windows 10](index.yml) ## [What's new](/windows/whats-new) -## [Release information](/windows/release-health) +## [Release information](/windows/release-information) ## [Deployment](/windows/deployment) ## [Configuration](/windows/configuration) ## [Client management](/windows/client-management) diff --git a/windows/hub/breadcrumb/toc.yml b/windows/hub/breadcrumb/toc.yml index e2971f2d84..a28aaa3b77 100644 --- a/windows/hub/breadcrumb/toc.yml +++ b/windows/hub/breadcrumb/toc.yml @@ -27,7 +27,7 @@ topicHref: /windows/client-management/mdm/index - name: Release information tocHref: /windows/release-information/ - topicHref: /windows/release-health/release-information + topicHref: /windows/release-information/index - name: Privacy tocHref: /windows/privacy/ topicHref: /windows/privacy/index diff --git a/windows/hub/index.yml b/windows/hub/index.yml index bac6a47a7b..75355791f6 100644 --- a/windows/hub/index.yml +++ b/windows/hub/index.yml @@ -33,7 +33,7 @@ landingContent: - text: What's new in Windows 10, version 1909 url: /windows/whats-new/whats-new-windows-10-version-1909 - text: Windows 10 release information - url: https://docs.microsoft.com/windows/release-health/release-information + url: https://docs.microsoft.com/windows/release-information/ # Card (optional) - title: Configuration diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md index d56e4a120b..4a620da214 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md @@ -98,7 +98,7 @@ You must have appropriate [permissions](../microsoft-defender-atp/assign-portal- 1. Make sure your organization meets all of the following requirements to use Intune to manage tamper protection: - Your organization uses [Intune to manage devices](https://docs.microsoft.com/intune/fundamentals/what-is-device-management). ([Intune licenses](https://docs.microsoft.com/intune/fundamentals/licenses) are required; Intune is included in Microsoft 365 E5.) - - Your Windows machines must be running Windows 10 OS [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709), [1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803), [1809](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019) or later. (For more information about releases, see [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information).) + - Your Windows machines must be running Windows 10 OS [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709), [1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803), [1809](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019) or later. (For more information about releases, see [Windows 10 release information](https://docs.microsoft.com/windows/release-information/).) - You must be using Windows security with [security intelligence](https://www.microsoft.com/wdsi/definitions) updated to version 1.287.60.0 (or above). - Your machines must be using anti-malware platform version 4.18.1906.3 (or above) and anti-malware engine version 1.1.15500.X (or above). ([Manage Microsoft Defender Antivirus updates and apply baselines](manage-updates-baselines-microsoft-defender-antivirus.md).) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md index e3c03a1566..8108d9e245 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md @@ -110,10 +110,10 @@ To enable communication between your devices and Microsoft Defender for Endpoint |Capabilities | Operating System | Resources | |--|--|--| -|[Endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) (EDR) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |[Configure machine proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet) | +|[Endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) (EDR) |- [Windows 10](https://docs.microsoft.com/windows/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |[Configure machine proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet) | |EDR |- [Windows Server 2016](https://docs.microsoft.com/windows/release-information/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows 8.1](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1) |[Configure proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel#configure-proxy-and-internet-connectivity-settings) | |EDR |macOS:
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |[Microsoft Defender for Endpoint for Mac: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac#network-connections) | -|[Microsoft Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803)
- [Windows Server 2016](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-2016) |[Configure and validate Microsoft Defender Antivirus network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus)
| +|[Microsoft Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10) |- [Windows 10](https://docs.microsoft.com/windows/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803)
- [Windows Server 2016](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-2016) |[Configure and validate Microsoft Defender Antivirus network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus)
| |Antivirus |macOS:
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |[Microsoft Defender for Endpoint for Mac: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac#network-connections) | |Antivirus |Linux:
- RHEL 7.2+
- CentOS Linux 7.2+
- Ubuntu 16 LTS, or higher LTS
- SLES 12+
- Debian 9+
- Oracle Linux 7.2 |[Microsoft Defender for Endpoint for Linux: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux#network-connections) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md index 47f377115a..d98440f9bd 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md @@ -168,7 +168,7 @@ The specific exclusions to configure depend on which version of Windows your end |OS |Exclusions | |--|--| -|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| +|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| |- [Windows 8.1](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows Server 2016](https://docs.microsoft.com/windows/release-information/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1) |`C:\Program Files\Microsoft Monitoring Agent\Agent\Health Service State\Monitoring Host Temporary Files 6\45\MsSenseS.exe`

**NOTE**: Where Monitoring Host Temporary Files 6\45 can be different numbered subfolders.

`C:\Program Files\Microsoft Monitoring Agent\Agent\AgentControlPanel.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HealthService.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HSLockdown.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MOMPerfSnapshotHelper.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MonitoringHost.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\TestCloudConnection.exe` | ## Add McAfee to the exclusion list for Microsoft Defender Antivirus diff --git a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md index 6898a5ff90..a49d62bf03 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md +++ b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md @@ -100,10 +100,10 @@ To enable communication between your devices and Microsoft Defender for Endpoint |Capabilities | Operating System | Resources | |--|--|--| -|[Endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) (EDR) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |[Configure machine proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet) | +|[Endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) (EDR) |- [Windows 10](https://docs.microsoft.com/windows/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |[Configure machine proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet) | |EDR |- [Windows Server 2016](https://docs.microsoft.com/windows/release-information/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows 8.1](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1) |[Configure proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel#configure-proxy-and-internet-connectivity-settings) | |EDR |macOS:
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |[Microsoft Defender for Endpoint for Mac: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac#network-connections) | -|[Microsoft Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803)
- [Windows Server 2016](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-2016) |[Configure and validate Microsoft Defender Antivirus network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus)
| +|[Microsoft Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10) |- [Windows 10](https://docs.microsoft.com/windows/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803)
- [Windows Server 2016](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-2016) |[Configure and validate Microsoft Defender Antivirus network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus)
| |Antivirus |macOS:
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |[Microsoft Defender for Endpoint for Mac: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac#network-connections) | |Antivirus |Linux:
- RHEL 7.2+
- CentOS Linux 7.2+
- Ubuntu 16 LTS, or higher LTS
- SLES 12+
- Debian 9+
- Oracle Linux 7.2 |[Microsoft Defender for Endpoint for Linux: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux#network-connections) | diff --git a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md index 8f9fe0c132..6b6dd2a9cd 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md @@ -164,7 +164,7 @@ The specific exclusions to configure depend on which version of Windows your end |OS |Exclusions | |--|--| -|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| +|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| |- [Windows 8.1](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows Server 2016](https://docs.microsoft.com/windows/release-information/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1) |`C:\Program Files\Microsoft Monitoring Agent\Agent\Health Service State\Monitoring Host Temporary Files 6\45\MsSenseS.exe`

**NOTE**: Where Monitoring Host Temporary Files 6\45 can be different numbered subfolders.

`C:\Program Files\Microsoft Monitoring Agent\Agent\AgentControlPanel.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HealthService.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HSLockdown.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MOMPerfSnapshotHelper.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MonitoringHost.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\TestCloudConnection.exe` | ## Add your existing solution to the exclusion list for Microsoft Defender Antivirus diff --git a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md index 1833f80a00..4d58af47fd 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md +++ b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md @@ -80,10 +80,10 @@ To enable communication between your devices and Microsoft Defender for Endpoint |Capabilities | Operating System | Resources | |:----|:----|:---| -|[Endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) (EDR) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information/)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |[Configure machine proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet) | +|[Endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) (EDR) |- [Windows 10](https://docs.microsoft.com/windows/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |[Configure machine proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet) | |EDR |- [Windows Server 2016](https://docs.microsoft.com/windows/release-information/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows 8.1](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1) |[Configure proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel#configure-proxy-and-internet-connectivity-settings) | |EDR |macOS:
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |[Microsoft Defender for Endpoint for Mac: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac#network-connections) | -|[Microsoft Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information/)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803)
- [Windows Server 2016](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-2016) |[Configure and validate Microsoft Defender Antivirus network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus)
| +|[Microsoft Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10) |- [Windows 10](https://docs.microsoft.com/windows/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803)
- [Windows Server 2016](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-2016) |[Configure and validate Microsoft Defender Antivirus network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus)
| |Antivirus |macOS:
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |[Microsoft -Defender for Endpoint for Mac: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac#network-connections) | |Antivirus |Linux:
- RHEL 7.2+
- CentOS Linux 7.2+
- Ubuntu 16 LTS, or higher LTS
- SLES 12+
- Debian 9+
- Oracle Linux 7.2 |[Microsoft Defender for Endpoint for Linux: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux#network-connections) | diff --git a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md index dca6e54231..da69f9acd3 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md @@ -138,7 +138,7 @@ This step of the setup process involves adding Microsoft Defender for Endpoint t |OS |Exclusions | |--|--| -|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| +|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| |- [Windows 8.1](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows Server 2016](https://docs.microsoft.com/windows/release-information/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1) |`C:\Program Files\Microsoft Monitoring Agent\Agent\Health Service State\Monitoring Host Temporary Files 6\45\MsSenseS.exe`

**NOTE**: Where Monitoring Host Temporary Files 6\45 can be different numbered subfolders.

`C:\Program Files\Microsoft Monitoring Agent\Agent\AgentControlPanel.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HealthService.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HSLockdown.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MOMPerfSnapshotHelper.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MonitoringHost.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\TestCloudConnection.exe` | ## Add Symantec to the exclusion list for Microsoft Defender Antivirus diff --git a/windows/whats-new/index.md b/windows/whats-new/index.md index 89b398d5a5..559ab66233 100644 --- a/windows/whats-new/index.md +++ b/windows/whats-new/index.md @@ -28,7 +28,7 @@ Windows 10 provides IT professionals with advanced protection against modern sec ## Learn more -- [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information/) +- [Windows 10 release information](https://docs.microsoft.com/windows/release-information/) - [Windows 10 release health dashboard](https://docs.microsoft.com/windows/release-information/status-windows-10-2004) - [Windows 10 update history](https://support.microsoft.com/help/4555932/windows-10-update-history) - [What’s new for business in Windows 10 Insider Preview Builds](https://docs.microsoft.com/windows-insider/at-work-pro/wip-4-biz-whats-new) diff --git a/windows/whats-new/ltsc/index.md b/windows/whats-new/ltsc/index.md index 61f137f85b..09f32c39f4 100644 --- a/windows/whats-new/ltsc/index.md +++ b/windows/whats-new/ltsc/index.md @@ -49,4 +49,4 @@ For detailed information about Windows 10 servicing, see [Overview of Windows as ## See Also [What's New in Windows 10](https://docs.microsoft.com/windows/whats-new/): See what’s new in other versions of Windows 10.
-[Windows 10 - Release information](https://docs.microsoft.com/windows/release-health/release-information): Windows 10 current versions by servicing option. +[Windows 10 - Release information](https://docs.microsoft.com/windows/windows-10/release-information): Windows 10 current versions by servicing option. From e835446541674c5d0adf2143c5fa2bd2d41b92d6 Mon Sep 17 00:00:00 2001 From: Bill Mcilhargey <19168174+computeronix@users.noreply.github.com> Date: Fri, 5 Feb 2021 17:07:37 -0500 Subject: [PATCH 173/241] GCC / GCC High note Add note on availability of Subscription Activation to GCC / GCC High tenants please verify with PMs this is still accurate and then review for edits/approval --- windows/deployment/windows-10-subscription-activation.md | 3 +++ 1 file changed, 3 insertions(+) diff --git a/windows/deployment/windows-10-subscription-activation.md b/windows/deployment/windows-10-subscription-activation.md index 84fa27310d..eaa65c54aa 100644 --- a/windows/deployment/windows-10-subscription-activation.md +++ b/windows/deployment/windows-10-subscription-activation.md @@ -83,6 +83,9 @@ The following figure illustrates how deploying Windows 10 has evolved with each > [!NOTE] > The following requirements do not apply to general Windows 10 activation on Azure. Azure activation requires a connection to Azure KMS only, and supports workgroup, Hybrid, and Azure AD-joined VMs. In most scenarios, activation of Azure VMs happens automatically. For more information, see [Understanding Azure KMS endpoints for Windows product activation of Azure Virtual Machines](https://docs.microsoft.com/azure/virtual-machines/troubleshooting/troubleshoot-activation-problems#understanding-azure-kms-endpoints-for-windows-product-activation-of-azure-virtual-machines). +> [!NOTE] +> Currently Subscription Activation is only available on commercial tenants and is not currently available on US GCC or GCC High tenants. + For Microsoft customers with Enterprise Agreements (EA) or Microsoft Products & Services Agreements (MPSA), you must have the following: - Windows 10 (Pro or Enterprise) version 1703 or later installed on the devices to be upgraded. From 6232fb645ef526b3720034a35f4fce921c6b7de7 Mon Sep 17 00:00:00 2001 From: Warren Williams Date: Fri, 5 Feb 2021 17:06:56 -0600 Subject: [PATCH 174/241] Update use-windows-event-forwarding-to-assist-in-intrusion-detection.md Updated the "What are the WEC server's limitations section per Gianni Bragante's recommendation. --- ...windows-event-forwarding-to-assist-in-intrusion-detection.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md b/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md index db7887046c..5c4f3b4849 100644 --- a/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md +++ b/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md @@ -147,7 +147,7 @@ Yes. If you desire a High-Availability environment, simply configure multiple WE ### What are the WEC server’s limitations? -There are three factors that limit the scalability of WEC servers. The general rule for a stable WEC server on commodity hardware is “10k x 10k” – meaning, no more than 10,000 concurrently active WEF Clients per WEC server and no more than 10,000 events/second average event volume. +There are three factors that limit the scalability of WEC servers. The general rule for a stable WEC server on commodity hardware is planning for a total of 3000 events per second for all configured subscriptions on average - **Disk I/O**. The WEC server does not process or validate the received event, but rather buffers the received event and then logs it to a local event log file (EVTX file). The speed of logging to the EVTX file is limited by the disk write speed. Isolating the EVTX file to its own array or using high speed disks can increase the number of events per second that a single WEC server can receive. - **Network Connections**. While a WEF source does not maintain a permanent, persistent connection to the WEC server, it does not immediately disconnect after sending its events. This means that the number of WEF sources that can simultaneously connect to the WEC server is limited to the open TCP ports available on the WEC server. From 86fd3aded2ac1c60de2b2276e6af73e0be46f138 Mon Sep 17 00:00:00 2001 From: "Nisha Mittal (Wipro Ltd.)" Date: Fri, 29 Jan 2021 18:26:51 -0800 Subject: [PATCH 175/241] Need to update Windows 10 Release Information Page Url in all the docs pages wherever used from "windows/release-information" to "windows/release-health/release-information" as we are changing base url for that repo. --- windows/client-management/mdm/policy-csp-update.md | 2 +- windows/deployment/planning/features-lifecycle.md | 2 +- .../update/update-compliance-schema-waasinsiderstatus.md | 2 +- .../update/update-compliance-schema-waasupdatestatus.md | 2 +- windows/deployment/update/waas-manage-updates-wufb.md | 4 ++-- windows/deployment/update/waas-overview.md | 2 +- windows/deployment/update/waas-wufb-csp-mdm.md | 2 +- windows/deployment/upgrade/windows-10-upgrade-paths.md | 2 +- windows/hub/TOC.md | 2 +- windows/hub/breadcrumb/toc.yml | 2 +- windows/hub/index.yml | 2 +- ...ent-changes-to-security-settings-with-tamper-protection.md | 2 +- .../mcafee-to-microsoft-defender-prepare.md | 4 ++-- .../mcafee-to-microsoft-defender-setup.md | 2 +- .../switch-to-microsoft-defender-prepare.md | 4 ++-- .../switch-to-microsoft-defender-setup.md | 2 +- .../symantec-to-microsoft-defender-atp-prepare.md | 4 ++-- .../symantec-to-microsoft-defender-atp-setup.md | 2 +- windows/whats-new/index.md | 2 +- windows/whats-new/ltsc/index.md | 2 +- 20 files changed, 24 insertions(+), 24 deletions(-) diff --git a/windows/client-management/mdm/policy-csp-update.md b/windows/client-management/mdm/policy-csp-update.md index 8698b88092..1a7026a930 100644 --- a/windows/client-management/mdm/policy-csp-update.md +++ b/windows/client-management/mdm/policy-csp-update.md @@ -4333,7 +4333,7 @@ The following list shows the supported values: -Available in Windows 10, version 1803 and later. Enables IT administrators to specify which version they would like their device(s) to move to and/or stay on until they reach end of service or reconfigure the policy. For details about different Windows 10 versions, see [Windows 10 release information](https://docs.microsoft.com/windows/release-information/). +Available in Windows 10, version 1803 and later. Enables IT administrators to specify which version they would like their device(s) to move to and/or stay on until they reach end of service or reconfigure the policy. For details about different Windows 10 versions, see [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information/). ADMX Info: diff --git a/windows/deployment/planning/features-lifecycle.md b/windows/deployment/planning/features-lifecycle.md index 9469d47cb7..2b515fbbd0 100644 --- a/windows/deployment/planning/features-lifecycle.md +++ b/windows/deployment/planning/features-lifecycle.md @@ -42,4 +42,4 @@ The following terms can be used to describe the status that might be assigned to ## Also see -[Windows 10 release information](https://docs.microsoft.com/windows/release-information/) +[Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information) diff --git a/windows/deployment/update/update-compliance-schema-waasinsiderstatus.md b/windows/deployment/update/update-compliance-schema-waasinsiderstatus.md index 2ddf505e62..52147e7fab 100644 --- a/windows/deployment/update/update-compliance-schema-waasinsiderstatus.md +++ b/windows/deployment/update/update-compliance-schema-waasinsiderstatus.md @@ -26,7 +26,7 @@ WaaSInsiderStatus records contain device-centric data and acts as the device rec |**OSArchitecture** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`amd64` |The architecture of the Operating System. | |**OSName** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`Windows 10` |The name of the Operating System. This will always be Windows 10 for Update Compliance. | |**OSVersion** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`1909` |The version of Windows 10. This typically is of the format of the year of the version's release, following the month. In this example, `1909` corresponds to 2019-09 (September). This maps to the `Major` portion of OSBuild. | -|**OSBuild** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`18363.720` |The currently-installed Windows 10 Build, in the format `Major`.`Revision`. `Major` corresponds to which Feature Update the device is on, whereas `Revision` corresponds to which quality update the device is on. Mappings between Feature release and Major, as well as Revision and KBs, are available at [aka.ms/win10releaseinfo](https://docs.microsoft.com/windows/release-information/). | +|**OSBuild** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`18363.720` |The currently-installed Windows 10 Build, in the format `Major`.`Revision`. `Major` corresponds to which Feature Update the device is on, whereas `Revision` corresponds to which quality update the device is on. Mappings between Feature release and Major, as well as Revision and KBs, are available at [aka.ms/win10releaseinfo](https://docs.microsoft.com/windows/release-health/release-information). | |**OSRevisionNumber** |[int](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/int) |`720` |An integer value for the revision number of the currently-installed Windows 10 OSBuild on the device. | |**OSEdition** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`Enterprise` |The Windows 10 Edition or SKU. | |**OSFamily** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`Windows.Desktop` |The Device Family of the device. Only `Windows.Desktop` is currently supported. | diff --git a/windows/deployment/update/update-compliance-schema-waasupdatestatus.md b/windows/deployment/update/update-compliance-schema-waasupdatestatus.md index 0b5adb4096..72389ab819 100644 --- a/windows/deployment/update/update-compliance-schema-waasupdatestatus.md +++ b/windows/deployment/update/update-compliance-schema-waasupdatestatus.md @@ -33,7 +33,7 @@ WaaSUpdateStatus records contain device-centric data and acts as the device reco |**OSArchitecture** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`amd64` |The architecture of the Operating System. | |**OSName** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`Windows 10` |The name of the Operating System. This will always be Windows 10 for Update Compliance. | |**OSVersion** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`1909` |The version of Windows 10. This typically is of the format of the year of the version's release, following the month. In this example, `1909` corresponds to 2019-09 (September). This maps to the `Major` portion of OSBuild. | -|**OSBuild** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`18363.720` |The currently-installed Windows 10 Build, in the format `Major`.`Revision`. `Major` corresponds to which Feature Update the device is on, whereas `Revision` corresponds to which quality update the device is on. Mappings between Feature release and Major, as well as Revision and KBs, are available at [aka.ms/win10releaseinfo](https://docs.microsoft.com/windows/release-information/). | +|**OSBuild** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`18363.720` |The currently-installed Windows 10 Build, in the format `Major`.`Revision`. `Major` corresponds to which Feature Update the device is on, whereas `Revision` corresponds to which quality update the device is on. Mappings between Feature release and Major, as well as Revision and KBs, are available at [aka.ms/win10releaseinfo](https://docs.microsoft.com/windows/release-health/release-information). | |**OSRevisionNumber** |[int](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/int) |`720` |An integer value for the revision number of the currently-installed Windows 10 OSBuild on the device. | |**OSCurrentStatus** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`Current` |*Deprecated* Whether or not the device is on the latest Windows Feature Update available, as well as the latest Quality Update for that Feature Update. | |**OSEdition** |[string](https://docs.microsoft.com/azure/kusto/query/scalar-data-types/string) |`Enterprise` |The Windows 10 Edition or SKU. | diff --git a/windows/deployment/update/waas-manage-updates-wufb.md b/windows/deployment/update/waas-manage-updates-wufb.md index a7b29f46e8..5a410e9d8c 100644 --- a/windows/deployment/update/waas-manage-updates-wufb.md +++ b/windows/deployment/update/waas-manage-updates-wufb.md @@ -67,7 +67,7 @@ The branch readiness level enables administrators to specify which channel of fe - Windows Insider Release Preview - Semi-Annual Channel -Prior to Windows 10, version 1903, there are two channels for released updates: Semi-Annual Channel and Semi-Annual Channel (Targeted). Deferral days are calculated against the release date of the chosen channel. Starting with Windows 10, version 1903 there is only the one release channel: Semi-Annual Channel. All deferral days are calculated against a release’s Semi-Annual Channel release date. For exact release dates, see [Windows Release Information](https://docs.microsoft.com/windows/release-information/). You can set the branch readiness level by using the **Select when Preview Builds and Feature Updates are Received** policy. To use this policy to manage pre-release builds, first enable preview builds by using the **Manage preview Builds** policy. +Prior to Windows 10, version 1903, there are two channels for released updates: Semi-Annual Channel and Semi-Annual Channel (Targeted). Deferral days are calculated against the release date of the chosen channel. Starting with Windows 10, version 1903 there is only the one release channel: Semi-Annual Channel. All deferral days are calculated against a release’s Semi-Annual Channel release date. For exact release dates, see [Windows Release Information](https://docs.microsoft.com/windows/release-health/release-information). You can set the branch readiness level by using the **Select when Preview Builds and Feature Updates are Received** policy. To use this policy to manage pre-release builds, first enable preview builds by using the **Manage preview Builds** policy. #### Defer an update @@ -188,7 +188,7 @@ The branch readiness level enables administrators to specify which channel of fe - Windows Insider Release Preview - Semi-Annual Channel for released updates -Prior to Windows 10, version 1903, there are two channels for released updates: Semi-Annual Channel and Semi-Annual Channel (Targeted). Deferral days are calculated against the release date of the chosen channel. Starting with Windows 10, version 1903 there is only the one release channel: Semi-Annual Channel. All deferral days will be calculated against a release's Semi-Annual Channel release date. To see release dates, visit [Windows Release Information](https://docs.microsoft.com/windows/release-information/). You can set the branch readiness level by using the **Select when Preview Builds and Feature Updates are Received** policy. In order to use this to manage pre-release builds, first enable preview builds by using the **Manage preview Builds** policy. +Prior to Windows 10, version 1903, there are two channels for released updates: Semi-Annual Channel and Semi-Annual Channel (Targeted). Deferral days are calculated against the release date of the chosen channel. Starting with Windows 10, version 1903 there is only the one release channel: Semi-Annual Channel. All deferral days will be calculated against a release's Semi-Annual Channel release date. To see release dates, visit [Windows Release Information](https://docs.microsoft.com/windows/release-health/release-information). You can set the branch readiness level by using the **Select when Preview Builds and Feature Updates are Received** policy. In order to use this to manage pre-release builds, first enable preview builds by using the **Manage preview Builds** policy. ### Recommendations diff --git a/windows/deployment/update/waas-overview.md b/windows/deployment/update/waas-overview.md index 01f89be64e..e7abdaa3eb 100644 --- a/windows/deployment/update/waas-overview.md +++ b/windows/deployment/update/waas-overview.md @@ -101,7 +101,7 @@ In Windows 10, rather than receiving several updates each month and trying to fi To align with the new method of delivering feature updates and quality updates in Windows 10, Microsoft introduced the concept of servicing channels to allow customers to designate how frequently their individual devices are updated. For example, an organization may have test devices that the IT department can update with new features as soon as possible, and then specialized devices that require a longer feature update cycle to ensure continuity. -With that in mind, Windows 10 offers three servicing channels. The [Windows Insider Program](#windows-insider) provides organizations with the opportunity to test and provide feedback on features that will be shipped in the next feature update. The [Semi-Annual Channel](#semi-annual-channel) provides new functionality with twice-per-year feature update releases. Organizations can choose when to deploy updates from the Semi-Annual Channel. The [Long Term Servicing Channel](#long-term-servicing-channel), which is designed to be used only for specialized devices (which typically don't run Office) such as those that control medical equipment or ATM machines, receives new feature releases every two to three years. For details about the versions in each servicing channel, see [Windows 10 release information](https://docs.microsoft.com/windows/release-information/). +With that in mind, Windows 10 offers three servicing channels. The [Windows Insider Program](#windows-insider) provides organizations with the opportunity to test and provide feedback on features that will be shipped in the next feature update. The [Semi-Annual Channel](#semi-annual-channel) provides new functionality with twice-per-year feature update releases. Organizations can choose when to deploy updates from the Semi-Annual Channel. The [Long Term Servicing Channel](#long-term-servicing-channel), which is designed to be used only for specialized devices (which typically don't run Office) such as those that control medical equipment or ATM machines, receives new feature releases every two to three years. For details about the versions in each servicing channel, see [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information). The concept of servicing channels is new, but organizations can use the same management tools they used to manage updates and upgrades in previous versions of Windows. For more information about the servicing tool options for Windows 10 and their capabilities, see [Servicing tools](#servicing-tools). diff --git a/windows/deployment/update/waas-wufb-csp-mdm.md b/windows/deployment/update/waas-wufb-csp-mdm.md index d7a01438ab..82617b0e13 100644 --- a/windows/deployment/update/waas-wufb-csp-mdm.md +++ b/windows/deployment/update/waas-wufb-csp-mdm.md @@ -105,7 +105,7 @@ Now all devices are paused from updating for 35 days. When the pause is removed, #### I want to stay on a specific version -If you need a device to stay on a version beyond the point when deferrals on the next version would elapse or if you need to skip a version (for example, update fall release to fall release) use the [Update/TargetReleaseVersion](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-update#update-targetreleaseversion) (or Deploy Feature Updates Preview in Intune) instead of using feature update deferrals. When you use this policy, specify the version that you want your device(s) to move to or stay on (for example, "1909"). You can find version information at the [Windows 10 Release Information Page](https://docs.microsoft.com/windows/release-information/). +If you need a device to stay on a version beyond the point when deferrals on the next version would elapse or if you need to skip a version (for example, update fall release to fall release) use the [Update/TargetReleaseVersion](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-update#update-targetreleaseversion) (or Deploy Feature Updates Preview in Intune) instead of using feature update deferrals. When you use this policy, specify the version that you want your device(s) to move to or stay on (for example, "1909"). You can find version information at the [Windows 10 Release Information Page](https://docs.microsoft.com/windows/release-health/release-information). ### Manage how users experience updates diff --git a/windows/deployment/upgrade/windows-10-upgrade-paths.md b/windows/deployment/upgrade/windows-10-upgrade-paths.md index 37da456194..ca70223a2c 100644 --- a/windows/deployment/upgrade/windows-10-upgrade-paths.md +++ b/windows/deployment/upgrade/windows-10-upgrade-paths.md @@ -30,7 +30,7 @@ If you are also migrating to a different edition of Windows, see [Windows 10 edi > > **Windows 10 LTSC/LTSB**: Due to [naming changes](https://docs.microsoft.com/windows/deployment/update/waas-overview#naming-changes), product versions that display Windows 10 LTSB will be replaced with Windows 10 LTSC in subsequent feature updates. The term LTSC is used here to refer to all long term servicing versions. > -> In-place upgrade from Windows 7, Windows 8.1, or [Windows 10 semi-annual channel](https://docs.microsoft.com/windows/release-information/) to Windows 10 LTSC is not supported. **Note**: Windows 10 LTSC 2015 did not block this upgrade path. This was corrected in the Windows 10 LTSC 2016 release, which will now only allow data-only and clean install options. You can upgrade from Windows 10 LTSC to Windows 10 semi-annual channel, provided that you upgrade to the same or a newer build version. For example, Windows 10 Enterprise 2016 LTSB can be upgraded to Windows 10 Enterprise version 1607 or later. Upgrade is supported using the in-place upgrade process (using Windows setup). You will need to use the Product Key switch if you want to keep your apps. If you don't use the switch the option 'Keep personal files and apps' will be grayed out. The command line would be **setup.exe /pkey xxxxx-xxxxx-xxxxx-xxxxx-xxxxx**, using your relevant Windows 10 SAC product key. For example, if using a KMS, the command line would be **setup.exe /pkey NPPR9-FWDCX-D2C8J-H872K-2YT43**. +> In-place upgrade from Windows 7, Windows 8.1, or [Windows 10 semi-annual channel](https://docs.microsoft.com/windows/release-health/release-information) to Windows 10 LTSC is not supported. **Note**: Windows 10 LTSC 2015 did not block this upgrade path. This was corrected in the Windows 10 LTSC 2016 release, which will now only allow data-only and clean install options. You can upgrade from Windows 10 LTSC to Windows 10 semi-annual channel, provided that you upgrade to the same or a newer build version. For example, Windows 10 Enterprise 2016 LTSB can be upgraded to Windows 10 Enterprise version 1607 or later. Upgrade is supported using the in-place upgrade process (using Windows setup). You will need to use the Product Key switch if you want to keep your apps. If you don't use the switch the option 'Keep personal files and apps' will be grayed out. The command line would be **setup.exe /pkey xxxxx-xxxxx-xxxxx-xxxxx-xxxxx**, using your relevant Windows 10 SAC product key. For example, if using a KMS, the command line would be **setup.exe /pkey NPPR9-FWDCX-D2C8J-H872K-2YT43**. > > **Windows N/KN**: Windows "N" and "KN" SKUs (editions without media-related functionality) follow the same upgrade paths shown below. If the pre-upgrade and post-upgrade editions are not the same type (e.g. Windows 8.1 Pro N to Windows 10 Pro), personal data will be kept but applications and settings will be removed during the upgrade process. > diff --git a/windows/hub/TOC.md b/windows/hub/TOC.md index 25ef07d002..eaeb093642 100644 --- a/windows/hub/TOC.md +++ b/windows/hub/TOC.md @@ -1,6 +1,6 @@ # [Windows 10](index.yml) ## [What's new](/windows/whats-new) -## [Release information](/windows/release-information) +## [Release information](/windows/release-health) ## [Deployment](/windows/deployment) ## [Configuration](/windows/configuration) ## [Client management](/windows/client-management) diff --git a/windows/hub/breadcrumb/toc.yml b/windows/hub/breadcrumb/toc.yml index a28aaa3b77..e2971f2d84 100644 --- a/windows/hub/breadcrumb/toc.yml +++ b/windows/hub/breadcrumb/toc.yml @@ -27,7 +27,7 @@ topicHref: /windows/client-management/mdm/index - name: Release information tocHref: /windows/release-information/ - topicHref: /windows/release-information/index + topicHref: /windows/release-health/release-information - name: Privacy tocHref: /windows/privacy/ topicHref: /windows/privacy/index diff --git a/windows/hub/index.yml b/windows/hub/index.yml index 75355791f6..bac6a47a7b 100644 --- a/windows/hub/index.yml +++ b/windows/hub/index.yml @@ -33,7 +33,7 @@ landingContent: - text: What's new in Windows 10, version 1909 url: /windows/whats-new/whats-new-windows-10-version-1909 - text: Windows 10 release information - url: https://docs.microsoft.com/windows/release-information/ + url: https://docs.microsoft.com/windows/release-health/release-information # Card (optional) - title: Configuration diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md index 4a620da214..d56e4a120b 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md @@ -98,7 +98,7 @@ You must have appropriate [permissions](../microsoft-defender-atp/assign-portal- 1. Make sure your organization meets all of the following requirements to use Intune to manage tamper protection: - Your organization uses [Intune to manage devices](https://docs.microsoft.com/intune/fundamentals/what-is-device-management). ([Intune licenses](https://docs.microsoft.com/intune/fundamentals/licenses) are required; Intune is included in Microsoft 365 E5.) - - Your Windows machines must be running Windows 10 OS [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709), [1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803), [1809](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019) or later. (For more information about releases, see [Windows 10 release information](https://docs.microsoft.com/windows/release-information/).) + - Your Windows machines must be running Windows 10 OS [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709), [1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803), [1809](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019) or later. (For more information about releases, see [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information).) - You must be using Windows security with [security intelligence](https://www.microsoft.com/wdsi/definitions) updated to version 1.287.60.0 (or above). - Your machines must be using anti-malware platform version 4.18.1906.3 (or above) and anti-malware engine version 1.1.15500.X (or above). ([Manage Microsoft Defender Antivirus updates and apply baselines](manage-updates-baselines-microsoft-defender-antivirus.md).) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md index 8108d9e245..e3c03a1566 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md @@ -110,10 +110,10 @@ To enable communication between your devices and Microsoft Defender for Endpoint |Capabilities | Operating System | Resources | |--|--|--| -|[Endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) (EDR) |- [Windows 10](https://docs.microsoft.com/windows/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |[Configure machine proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet) | +|[Endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) (EDR) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |[Configure machine proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet) | |EDR |- [Windows Server 2016](https://docs.microsoft.com/windows/release-information/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows 8.1](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1) |[Configure proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel#configure-proxy-and-internet-connectivity-settings) | |EDR |macOS:
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |[Microsoft Defender for Endpoint for Mac: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac#network-connections) | -|[Microsoft Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10) |- [Windows 10](https://docs.microsoft.com/windows/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803)
- [Windows Server 2016](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-2016) |[Configure and validate Microsoft Defender Antivirus network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus)
| +|[Microsoft Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803)
- [Windows Server 2016](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-2016) |[Configure and validate Microsoft Defender Antivirus network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus)
| |Antivirus |macOS:
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |[Microsoft Defender for Endpoint for Mac: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac#network-connections) | |Antivirus |Linux:
- RHEL 7.2+
- CentOS Linux 7.2+
- Ubuntu 16 LTS, or higher LTS
- SLES 12+
- Debian 9+
- Oracle Linux 7.2 |[Microsoft Defender for Endpoint for Linux: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux#network-connections) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md index d98440f9bd..47f377115a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md @@ -168,7 +168,7 @@ The specific exclusions to configure depend on which version of Windows your end |OS |Exclusions | |--|--| -|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| +|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| |- [Windows 8.1](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows Server 2016](https://docs.microsoft.com/windows/release-information/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1) |`C:\Program Files\Microsoft Monitoring Agent\Agent\Health Service State\Monitoring Host Temporary Files 6\45\MsSenseS.exe`

**NOTE**: Where Monitoring Host Temporary Files 6\45 can be different numbered subfolders.

`C:\Program Files\Microsoft Monitoring Agent\Agent\AgentControlPanel.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HealthService.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HSLockdown.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MOMPerfSnapshotHelper.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MonitoringHost.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\TestCloudConnection.exe` | ## Add McAfee to the exclusion list for Microsoft Defender Antivirus diff --git a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md index a49d62bf03..6898a5ff90 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md +++ b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md @@ -100,10 +100,10 @@ To enable communication between your devices and Microsoft Defender for Endpoint |Capabilities | Operating System | Resources | |--|--|--| -|[Endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) (EDR) |- [Windows 10](https://docs.microsoft.com/windows/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |[Configure machine proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet) | +|[Endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) (EDR) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |[Configure machine proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet) | |EDR |- [Windows Server 2016](https://docs.microsoft.com/windows/release-information/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows 8.1](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1) |[Configure proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel#configure-proxy-and-internet-connectivity-settings) | |EDR |macOS:
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |[Microsoft Defender for Endpoint for Mac: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac#network-connections) | -|[Microsoft Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10) |- [Windows 10](https://docs.microsoft.com/windows/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803)
- [Windows Server 2016](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-2016) |[Configure and validate Microsoft Defender Antivirus network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus)
| +|[Microsoft Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803)
- [Windows Server 2016](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-2016) |[Configure and validate Microsoft Defender Antivirus network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus)
| |Antivirus |macOS:
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |[Microsoft Defender for Endpoint for Mac: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac#network-connections) | |Antivirus |Linux:
- RHEL 7.2+
- CentOS Linux 7.2+
- Ubuntu 16 LTS, or higher LTS
- SLES 12+
- Debian 9+
- Oracle Linux 7.2 |[Microsoft Defender for Endpoint for Linux: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux#network-connections) | diff --git a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md index 6b6dd2a9cd..8f9fe0c132 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md @@ -164,7 +164,7 @@ The specific exclusions to configure depend on which version of Windows your end |OS |Exclusions | |--|--| -|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| +|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| |- [Windows 8.1](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows Server 2016](https://docs.microsoft.com/windows/release-information/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1) |`C:\Program Files\Microsoft Monitoring Agent\Agent\Health Service State\Monitoring Host Temporary Files 6\45\MsSenseS.exe`

**NOTE**: Where Monitoring Host Temporary Files 6\45 can be different numbered subfolders.

`C:\Program Files\Microsoft Monitoring Agent\Agent\AgentControlPanel.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HealthService.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HSLockdown.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MOMPerfSnapshotHelper.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MonitoringHost.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\TestCloudConnection.exe` | ## Add your existing solution to the exclusion list for Microsoft Defender Antivirus diff --git a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md index 4d58af47fd..1833f80a00 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md +++ b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md @@ -80,10 +80,10 @@ To enable communication between your devices and Microsoft Defender for Endpoint |Capabilities | Operating System | Resources | |:----|:----|:---| -|[Endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) (EDR) |- [Windows 10](https://docs.microsoft.com/windows/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |[Configure machine proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet) | +|[Endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) (EDR) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information/)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |[Configure machine proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet) | |EDR |- [Windows Server 2016](https://docs.microsoft.com/windows/release-information/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows 8.1](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1) |[Configure proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel#configure-proxy-and-internet-connectivity-settings) | |EDR |macOS:
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |[Microsoft Defender for Endpoint for Mac: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac#network-connections) | -|[Microsoft Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10) |- [Windows 10](https://docs.microsoft.com/windows/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803)
- [Windows Server 2016](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-2016) |[Configure and validate Microsoft Defender Antivirus network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus)
| +|[Microsoft Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information/)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803)
- [Windows Server 2016](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-2016) |[Configure and validate Microsoft Defender Antivirus network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus)
| |Antivirus |macOS:
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |[Microsoft -Defender for Endpoint for Mac: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac#network-connections) | |Antivirus |Linux:
- RHEL 7.2+
- CentOS Linux 7.2+
- Ubuntu 16 LTS, or higher LTS
- SLES 12+
- Debian 9+
- Oracle Linux 7.2 |[Microsoft Defender for Endpoint for Linux: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux#network-connections) | diff --git a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md index da69f9acd3..dca6e54231 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md @@ -138,7 +138,7 @@ This step of the setup process involves adding Microsoft Defender for Endpoint t |OS |Exclusions | |--|--| -|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| +|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| |- [Windows 8.1](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows Server 2016](https://docs.microsoft.com/windows/release-information/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1) |`C:\Program Files\Microsoft Monitoring Agent\Agent\Health Service State\Monitoring Host Temporary Files 6\45\MsSenseS.exe`

**NOTE**: Where Monitoring Host Temporary Files 6\45 can be different numbered subfolders.

`C:\Program Files\Microsoft Monitoring Agent\Agent\AgentControlPanel.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HealthService.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HSLockdown.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MOMPerfSnapshotHelper.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MonitoringHost.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\TestCloudConnection.exe` | ## Add Symantec to the exclusion list for Microsoft Defender Antivirus diff --git a/windows/whats-new/index.md b/windows/whats-new/index.md index 559ab66233..89b398d5a5 100644 --- a/windows/whats-new/index.md +++ b/windows/whats-new/index.md @@ -28,7 +28,7 @@ Windows 10 provides IT professionals with advanced protection against modern sec ## Learn more -- [Windows 10 release information](https://docs.microsoft.com/windows/release-information/) +- [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information/) - [Windows 10 release health dashboard](https://docs.microsoft.com/windows/release-information/status-windows-10-2004) - [Windows 10 update history](https://support.microsoft.com/help/4555932/windows-10-update-history) - [What’s new for business in Windows 10 Insider Preview Builds](https://docs.microsoft.com/windows-insider/at-work-pro/wip-4-biz-whats-new) diff --git a/windows/whats-new/ltsc/index.md b/windows/whats-new/ltsc/index.md index 09f32c39f4..61f137f85b 100644 --- a/windows/whats-new/ltsc/index.md +++ b/windows/whats-new/ltsc/index.md @@ -49,4 +49,4 @@ For detailed information about Windows 10 servicing, see [Overview of Windows as ## See Also [What's New in Windows 10](https://docs.microsoft.com/windows/whats-new/): See what’s new in other versions of Windows 10.
-[Windows 10 - Release information](https://docs.microsoft.com/windows/windows-10/release-information): Windows 10 current versions by servicing option. +[Windows 10 - Release information](https://docs.microsoft.com/windows/release-health/release-information): Windows 10 current versions by servicing option. From 0f51402b056238b229da6ef832cb4c51147309a1 Mon Sep 17 00:00:00 2001 From: "Nisha Mittal (Wipro Ltd.)" Date: Fri, 5 Feb 2021 16:15:37 -0800 Subject: [PATCH 176/241] More places where the old url existed so changed there as well. --- .openpublishing.redirection.json | 6 +++--- ...t-changes-to-security-settings-with-tamper-protection.md | 6 +++--- .../microsoft-defender-atp/automated-investigations.md | 2 +- .../mcafee-to-microsoft-defender-prepare.md | 6 +++--- .../mcafee-to-microsoft-defender-setup.md | 4 ++-- .../switch-to-microsoft-defender-prepare.md | 6 +++--- .../switch-to-microsoft-defender-setup.md | 4 ++-- .../symantec-to-microsoft-defender-atp-prepare.md | 6 +++--- .../symantec-to-microsoft-defender-atp-setup.md | 4 ++-- windows/whats-new/index.md | 2 +- 10 files changed, 23 insertions(+), 23 deletions(-) diff --git a/.openpublishing.redirection.json b/.openpublishing.redirection.json index 2085738ae8..f072b252df 100644 --- a/.openpublishing.redirection.json +++ b/.openpublishing.redirection.json @@ -15587,7 +15587,7 @@ }, { "source_path": "windows/hub/release-information.md", - "redirect_url": "https://docs.microsoft.com/windows/release-information", + "redirect_url": "https://docs.microsoft.com/windows/release-health/release-information", "redirect_document_id": true }, { @@ -15797,12 +15797,12 @@ }, { "source_path": "windows/release-information/status-windows-10-1703.yml", - "redirect_url": "https://docs.microsoft.com/windows/release-information/windows-message-center", + "redirect_url": "https://docs.microsoft.com/windows/release-health/windows-message-center", "redirect_document_id": true }, { "source_path": "windows/release-information/resolved-issues-windows-10-1703.yml", - "redirect_url": "https://docs.microsoft.com/windows/release-information/windows-message-center", + "redirect_url": "https://docs.microsoft.com/windows/release-health/windows-message-center", "redirect_document_id": false }, { diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md index d56e4a120b..a4354b5403 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/prevent-changes-to-security-settings-with-tamper-protection.md @@ -98,7 +98,7 @@ You must have appropriate [permissions](../microsoft-defender-atp/assign-portal- 1. Make sure your organization meets all of the following requirements to use Intune to manage tamper protection: - Your organization uses [Intune to manage devices](https://docs.microsoft.com/intune/fundamentals/what-is-device-management). ([Intune licenses](https://docs.microsoft.com/intune/fundamentals/licenses) are required; Intune is included in Microsoft 365 E5.) - - Your Windows machines must be running Windows 10 OS [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709), [1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803), [1809](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019) or later. (For more information about releases, see [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information).) + - Your Windows machines must be running Windows 10 OS [1709](https://docs.microsoft.com/windows/release-health/status-windows-10-1709), [1803](https://docs.microsoft.com/windows/release-health/status-windows-10-1803), [1809](https://docs.microsoft.com/windows/release-health/status-windows-10-1809-and-windows-server-2019) or later. (For more information about releases, see [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information).) - You must be using Windows security with [security intelligence](https://www.microsoft.com/wdsi/definitions) updated to version 1.287.60.0 (or above). - Your machines must be using anti-malware platform version 4.18.1906.3 (or above) and anti-malware engine version 1.1.15500.X (or above). ([Manage Microsoft Defender Antivirus updates and apply baselines](manage-updates-baselines-microsoft-defender-antivirus.md).) @@ -122,7 +122,7 @@ You must have appropriate [permissions](../microsoft-defender-atp/assign-portal- ### Are you using Windows OS 1709, 1803, or 1809? -If you are using Windows 10 OS [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709), [1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803), or [1809](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019), you won't see **Tamper Protection** in the Windows Security app. In this case, you can use PowerShell to determine whether tamper protection is enabled. +If you are using Windows 10 OS [1709](https://docs.microsoft.com/windows/release-health/status-windows-10-1709), [1803](https://docs.microsoft.com/windows/release-health/status-windows-10-1803), or [1809](https://docs.microsoft.com/windows/release-health/status-windows-10-1809-and-windows-server-2019), you won't see **Tamper Protection** in the Windows Security app. In this case, you can use PowerShell to determine whether tamper protection is enabled. #### Use PowerShell to determine whether tamper protection is turned on @@ -186,7 +186,7 @@ To learn more about Threat & Vulnerability Management, see [Threat & Vulnerabili ### To which Windows OS versions is configuring tamper protection is applicable? -Windows 10 OS [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709), [1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803), [1809](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019), or later together with [Microsoft Defender for Endpoint](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp). +Windows 10 OS [1709](https://docs.microsoft.com/windows/release-health/status-windows-10-1709), [1803](https://docs.microsoft.com/windows/release-health/status-windows-10-1803), [1809](https://docs.microsoft.com/windows/release-health/status-windows-10-1809-and-windows-server-2019), or later together with [Microsoft Defender for Endpoint](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp). If you are using Configuration Manager, version 2006, with tenant attach, tamper protection can be extended to Windows Server 2019. See [Tenant attach: Create and deploy endpoint security Antivirus policy from the admin center (preview)](https://docs.microsoft.com/mem/configmgr/tenant-attach/deploy-antivirus-policy). diff --git a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md index 93e3809c2a..9acc28863e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md +++ b/windows/security/threat-protection/microsoft-defender-atp/automated-investigations.md @@ -50,7 +50,7 @@ When an alert is triggered, a security playbook goes into effect. Depending on t >- Windows Server 2019 >- Windows 10, version 1709 (OS Build 16299.1085 with [KB4493441](https://support.microsoft.com/help/4493441/windows-10-update-kb4493441)) or later >- Windows 10, version 1803 (OS Build 17134.704 with [KB4493464](https://support.microsoft.com/help/4493464/windows-10-update-kb4493464)) or later ->- Windows 10, version [1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019) or later +>- Windows 10, version [1803](https://docs.microsoft.com/windows/release-health/status-windows-10-1809-and-windows-server-2019) or later ## Details of an automated investigation diff --git a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md index e3c03a1566..0965e2f8ef 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-prepare.md @@ -110,10 +110,10 @@ To enable communication between your devices and Microsoft Defender for Endpoint |Capabilities | Operating System | Resources | |--|--|--| -|[Endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) (EDR) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |[Configure machine proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet) | -|EDR |- [Windows Server 2016](https://docs.microsoft.com/windows/release-information/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows 8.1](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1) |[Configure proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel#configure-proxy-and-internet-connectivity-settings) | +|[Endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) (EDR) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-health/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |[Configure machine proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet) | +|EDR |- [Windows Server 2016](https://docs.microsoft.com/windows/release-health/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-health/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-health/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows 8.1](https://docs.microsoft.com/windows/release-health/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7 SP1](https://docs.microsoft.com/windows/release-health/status-windows-7-and-windows-server-2008-r2-sp1) |[Configure proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel#configure-proxy-and-internet-connectivity-settings) | |EDR |macOS:
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |[Microsoft Defender for Endpoint for Mac: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac#network-connections) | -|[Microsoft Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803)
- [Windows Server 2016](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-2016) |[Configure and validate Microsoft Defender Antivirus network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus)
| +|[Microsoft Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-health/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803)
- [Windows Server 2016](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-2016) |[Configure and validate Microsoft Defender Antivirus network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus)
| |Antivirus |macOS:
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |[Microsoft Defender for Endpoint for Mac: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac#network-connections) | |Antivirus |Linux:
- RHEL 7.2+
- CentOS Linux 7.2+
- Ubuntu 16 LTS, or higher LTS
- SLES 12+
- Debian 9+
- Oracle Linux 7.2 |[Microsoft Defender for Endpoint for Linux: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux#network-connections) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md index 47f377115a..a35f4d1943 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mcafee-to-microsoft-defender-setup.md @@ -168,8 +168,8 @@ The specific exclusions to configure depend on which version of Windows your end |OS |Exclusions | |--|--| -|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| -|- [Windows 8.1](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows Server 2016](https://docs.microsoft.com/windows/release-information/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1) |`C:\Program Files\Microsoft Monitoring Agent\Agent\Health Service State\Monitoring Host Temporary Files 6\45\MsSenseS.exe`

**NOTE**: Where Monitoring Host Temporary Files 6\45 can be different numbered subfolders.

`C:\Program Files\Microsoft Monitoring Agent\Agent\AgentControlPanel.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HealthService.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HSLockdown.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MOMPerfSnapshotHelper.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MonitoringHost.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\TestCloudConnection.exe` | +|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-health/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-health/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-health/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| +|- [Windows 8.1](https://docs.microsoft.com/windows/release-health/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7](https://docs.microsoft.com/windows/release-health/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows Server 2016](https://docs.microsoft.com/windows/release-health/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-health/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-health/status-windows-7-and-windows-server-2008-r2-sp1) |`C:\Program Files\Microsoft Monitoring Agent\Agent\Health Service State\Monitoring Host Temporary Files 6\45\MsSenseS.exe`

**NOTE**: Where Monitoring Host Temporary Files 6\45 can be different numbered subfolders.

`C:\Program Files\Microsoft Monitoring Agent\Agent\AgentControlPanel.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HealthService.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HSLockdown.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MOMPerfSnapshotHelper.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MonitoringHost.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\TestCloudConnection.exe` | ## Add McAfee to the exclusion list for Microsoft Defender Antivirus diff --git a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md index 6898a5ff90..ab451608fc 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md +++ b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-prepare.md @@ -100,10 +100,10 @@ To enable communication between your devices and Microsoft Defender for Endpoint |Capabilities | Operating System | Resources | |--|--|--| -|[Endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) (EDR) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |[Configure machine proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet) | -|EDR |- [Windows Server 2016](https://docs.microsoft.com/windows/release-information/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows 8.1](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1) |[Configure proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel#configure-proxy-and-internet-connectivity-settings) | +|[Endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) (EDR) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-health/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |[Configure machine proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet) | +|EDR |- [Windows Server 2016](https://docs.microsoft.com/windows/release-health/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-health/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-health/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows 8.1](https://docs.microsoft.com/windows/release-health/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7 SP1](https://docs.microsoft.com/windows/release-health/status-windows-7-and-windows-server-2008-r2-sp1) |[Configure proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel#configure-proxy-and-internet-connectivity-settings) | |EDR |macOS:
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |[Microsoft Defender for Endpoint for Mac: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac#network-connections) | -|[Microsoft Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803)
- [Windows Server 2016](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-2016) |[Configure and validate Microsoft Defender Antivirus network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus)
| +|[Microsoft Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-health/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803)
- [Windows Server 2016](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-2016) |[Configure and validate Microsoft Defender Antivirus network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus)
| |Antivirus |macOS:
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |[Microsoft Defender for Endpoint for Mac: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac#network-connections) | |Antivirus |Linux:
- RHEL 7.2+
- CentOS Linux 7.2+
- Ubuntu 16 LTS, or higher LTS
- SLES 12+
- Debian 9+
- Oracle Linux 7.2 |[Microsoft Defender for Endpoint for Linux: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux#network-connections) | diff --git a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md index 8f9fe0c132..dfe5a93228 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/switch-to-microsoft-defender-setup.md @@ -164,8 +164,8 @@ The specific exclusions to configure depend on which version of Windows your end |OS |Exclusions | |--|--| -|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| -|- [Windows 8.1](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows Server 2016](https://docs.microsoft.com/windows/release-information/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1) |`C:\Program Files\Microsoft Monitoring Agent\Agent\Health Service State\Monitoring Host Temporary Files 6\45\MsSenseS.exe`

**NOTE**: Where Monitoring Host Temporary Files 6\45 can be different numbered subfolders.

`C:\Program Files\Microsoft Monitoring Agent\Agent\AgentControlPanel.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HealthService.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HSLockdown.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MOMPerfSnapshotHelper.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MonitoringHost.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\TestCloudConnection.exe` | +|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-health/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-health/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-health/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| +|- [Windows 8.1](https://docs.microsoft.com/windows/release-health/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7](https://docs.microsoft.com/windows/release-health/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows Server 2016](https://docs.microsoft.com/windows/release-health/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-health/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-health/status-windows-7-and-windows-server-2008-r2-sp1) |`C:\Program Files\Microsoft Monitoring Agent\Agent\Health Service State\Monitoring Host Temporary Files 6\45\MsSenseS.exe`

**NOTE**: Where Monitoring Host Temporary Files 6\45 can be different numbered subfolders.

`C:\Program Files\Microsoft Monitoring Agent\Agent\AgentControlPanel.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HealthService.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HSLockdown.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MOMPerfSnapshotHelper.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MonitoringHost.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\TestCloudConnection.exe` | ## Add your existing solution to the exclusion list for Microsoft Defender Antivirus diff --git a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md index 1833f80a00..c94db15f09 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md +++ b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-prepare.md @@ -80,10 +80,10 @@ To enable communication between your devices and Microsoft Defender for Endpoint |Capabilities | Operating System | Resources | |:----|:----|:---| -|[Endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) (EDR) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information/)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |[Configure machine proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet) | -|EDR |- [Windows Server 2016](https://docs.microsoft.com/windows/release-information/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows 8.1](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1) |[Configure proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel#configure-proxy-and-internet-connectivity-settings) | +|[Endpoint detection and response](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-endpoint-detection-response) (EDR) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information/)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-health/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |[Configure machine proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configure-proxy-internet) | +|EDR |- [Windows Server 2016](https://docs.microsoft.com/windows/release-health/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-health/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-health/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows 8.1](https://docs.microsoft.com/windows/release-health/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7 SP1](https://docs.microsoft.com/windows/release-health/status-windows-7-and-windows-server-2008-r2-sp1) |[Configure proxy and internet connectivity settings](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/onboard-downlevel#configure-proxy-and-internet-connectivity-settings) | |EDR |macOS:
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |[Microsoft Defender for Endpoint for Mac: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac#network-connections) | -|[Microsoft Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information/)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803)
- [Windows Server 2016](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-2016) |[Configure and validate Microsoft Defender Antivirus network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus)
| +|[Microsoft Defender Antivirus](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-in-windows-10) |- [Windows 10](https://docs.microsoft.com/windows/release-health/release-information/)
- [Windows Server 2019](https://docs.microsoft.com/windows/release-health/status-windows-10-1809-and-windows-server-2019)
- [Windows Server 1803 or later](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803)
- [Windows Server 2016](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-2016) |[Configure and validate Microsoft Defender Antivirus network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-antivirus/configure-network-connections-microsoft-defender-antivirus)
| |Antivirus |macOS:
- 10.15 (Catalina)
- 10.14 (Mojave)
- 10.13 (High Sierra) |[Microsoft -Defender for Endpoint for Mac: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-mac#network-connections) | |Antivirus |Linux:
- RHEL 7.2+
- CentOS Linux 7.2+
- Ubuntu 16 LTS, or higher LTS
- SLES 12+
- Debian 9+
- Oracle Linux 7.2 |[Microsoft Defender for Endpoint for Linux: Network connections](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-linux#network-connections) | diff --git a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md index dca6e54231..c934d60427 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md +++ b/windows/security/threat-protection/microsoft-defender-atp/symantec-to-microsoft-defender-atp-setup.md @@ -138,8 +138,8 @@ This step of the setup process involves adding Microsoft Defender for Endpoint t |OS |Exclusions | |--|--| -|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-information/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-information/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-information/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| -|- [Windows 8.1](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows Server 2016](https://docs.microsoft.com/windows/release-information/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-information/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-information/status-windows-7-and-windows-server-2008-r2-sp1) |`C:\Program Files\Microsoft Monitoring Agent\Agent\Health Service State\Monitoring Host Temporary Files 6\45\MsSenseS.exe`

**NOTE**: Where Monitoring Host Temporary Files 6\45 can be different numbered subfolders.

`C:\Program Files\Microsoft Monitoring Agent\Agent\AgentControlPanel.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HealthService.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HSLockdown.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MOMPerfSnapshotHelper.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MonitoringHost.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\TestCloudConnection.exe` | +|- Windows 10, [version 1803](https://docs.microsoft.com/windows/release-health/status-windows-10-1803) or later (See [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information))
- Windows 10, version 1703 or [1709](https://docs.microsoft.com/windows/release-health/status-windows-10-1709) with [KB4493441](https://support.microsoft.com/help/4493441) installed
- [Windows Server 2019](https://docs.microsoft.com/windows/release-health/status-windows-10-1809-and-windows-server-2019)
- [Windows Server, version 1803](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) |`C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseCncProxy.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseSampleUploader.exe`

`C:\Program Files\Windows Defender Advanced Threat Protection\SenseIR.exe`
| +|- [Windows 8.1](https://docs.microsoft.com/windows/release-health/status-windows-8.1-and-windows-server-2012-r2)
- [Windows 7](https://docs.microsoft.com/windows/release-health/status-windows-7-and-windows-server-2008-r2-sp1)
- [Windows Server 2016](https://docs.microsoft.com/windows/release-health/status-windows-10-1607-and-windows-server-2016)
- [Windows Server 2012 R2](https://docs.microsoft.com/windows/release-health/status-windows-8.1-and-windows-server-2012-r2)
- [Windows Server 2008 R2 SP1](https://docs.microsoft.com/windows/release-health/status-windows-7-and-windows-server-2008-r2-sp1) |`C:\Program Files\Microsoft Monitoring Agent\Agent\Health Service State\Monitoring Host Temporary Files 6\45\MsSenseS.exe`

**NOTE**: Where Monitoring Host Temporary Files 6\45 can be different numbered subfolders.

`C:\Program Files\Microsoft Monitoring Agent\Agent\AgentControlPanel.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HealthService.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\HSLockdown.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MOMPerfSnapshotHelper.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\MonitoringHost.exe`

`C:\Program Files\Microsoft Monitoring Agent\Agent\TestCloudConnection.exe` | ## Add Symantec to the exclusion list for Microsoft Defender Antivirus diff --git a/windows/whats-new/index.md b/windows/whats-new/index.md index 89b398d5a5..16ca10937b 100644 --- a/windows/whats-new/index.md +++ b/windows/whats-new/index.md @@ -29,7 +29,7 @@ Windows 10 provides IT professionals with advanced protection against modern sec ## Learn more - [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information/) -- [Windows 10 release health dashboard](https://docs.microsoft.com/windows/release-information/status-windows-10-2004) +- [Windows 10 release health dashboard](https://docs.microsoft.com/windows/release-health/status-windows-10-2004) - [Windows 10 update history](https://support.microsoft.com/help/4555932/windows-10-update-history) - [What’s new for business in Windows 10 Insider Preview Builds](https://docs.microsoft.com/windows-insider/at-work-pro/wip-4-biz-whats-new) - [Windows 10 features we’re no longer developing](https://docs.microsoft.com/windows/deployment/planning/windows-10-deprecated-features) From 3819801080ab2e423b838af2ec627ef14c144844 Mon Sep 17 00:00:00 2001 From: "Trond B. Krokli" <38162891+illfated@users.noreply.github.com> Date: Sat, 6 Feb 2021 13:15:18 +0100 Subject: [PATCH 177/241] Link update & minor codestyle improvements From issue ticket #9081 (**"throttling is enhanced" link is dead**): > The link in the Delivery Optimization section to information about enterprise throttling (docs.microsoft.com/en-us/windows-insider/at-work-pro/wip-4-biz-whats-new#new-download-throttling-options-for-delivery-optimization-build-18917) goes to a 404 not found page. Changes proposed: - Update link to the archived content "New download throttling options for Delivery Optimization (Build 18917)" Codestyle & whitespace: - Remove redundant end-of-line blanks (17 occurrences) - Normalize spacing after the dash in bullet point lists, from 3 spaces to 1 (1 occurrence) - Add missing colon in "Applies to:" Closes #9081 --- windows/deployment/deploy-whats-new.md | 36 +++++++++++++------------- 1 file changed, 18 insertions(+), 18 deletions(-) diff --git a/windows/deployment/deploy-whats-new.md b/windows/deployment/deploy-whats-new.md index ebdcfa1363..e4e05ad18e 100644 --- a/windows/deployment/deploy-whats-new.md +++ b/windows/deployment/deploy-whats-new.md @@ -18,8 +18,8 @@ ms.custom: seo-marvel-apr2020 # What's new in Windows 10 deployment -**Applies to** -- Windows 10 +**Applies to:** +- Windows 10 ## In this topic @@ -43,10 +43,10 @@ The [Modern Desktop Deployment Center](https://docs.microsoft.com/microsoft-365/ ## Microsoft 365 -Microsoft 365 is a new offering from Microsoft that combines +Microsoft 365 is a new offering from Microsoft that combines - Windows 10 - Office 365 -- Enterprise Mobility and Security (EMS). +- Enterprise Mobility and Security (EMS). See [Deploy Windows 10 with Microsoft 365](deploy-m365.md) for an overview, which now includes a link to download a nifty [M365 Enterprise poster](deploy-m365.md#m365-enterprise-poster). @@ -61,16 +61,16 @@ Windows PowerShell cmdlets for Delivery Optimization have been improved: - **Enable-DeliveryOptimizationVerboseLogs** is a new cmdlet that enables a greater level of logging detail to assist in troubleshooting. Additional improvements in [Delivery Optimization](https://docs.microsoft.com/windows/deployment/update/waas-delivery-optimization) include: -- Enterprise network [throttling is enhanced](https://docs.microsoft.com/windows-insider/at-work-pro/wip-4-biz-whats-new#new-download-throttling-options-for-delivery-optimization-build-18917) to optimize foreground vs. background throttling. +- Enterprise network [throttling is enhanced](https://docs.microsoft.com/windows-insider/archive/new-for-business#new-download-throttling-options-for-delivery-optimization-build-18917) to optimize foreground vs. background throttling. - Automatic cloud-based congestion detection is available for PCs with cloud service support. -- Improved Peer Efficiency for enterprises and educational institutions with complex networks is enabled with of [new policies](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-deliveryoptimization). This now supports Microsoft 365 Apps for enterprise updates, and Intune content, with Microsoft Endpoint Manager content coming soon! +- Improved Peer Efficiency for enterprises and educational institutions with complex networks is enabled with of [new policies](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-deliveryoptimization). This now supports Microsoft 365 Apps for enterprise updates, and Intune content, with Microsoft Endpoint Manager content coming soon! The following Delivery Optimization policies are removed in the Windows 10, version 2004 release: - Percentage of Maximum Download Bandwidth (DOPercentageMaxDownloadBandwidth) - Reason: Replaced with separate policies for foreground and background - Max Upload Bandwidth (DOMaxUploadBandwidth) - - Reason: impacts uploads to internet peers only, which isn't used in Enterprises. + - Reason: impacts uploads to internet peers only, which isn't used in Enterprises. - Absolute max throttle (DOMaxDownloadBandwidth) - Reason: separated to foreground and background @@ -80,10 +80,10 @@ The following Delivery Optimization policies are removed in the Windows 10, vers - Intune console updates: target version is now available allowing you to specify which version of Windows 10 you want devices to move to. Additionally, this capability enables you to keep devices on their current version until they reach end of service. Check it out in Intune, also available as a Group Policy and Configuration Service Provider (CSP) policy. - Validation improvements: To ensure devices and end users stay productive and protected, Microsoft uses safeguard holds to block devices from updating when there are known issues that would impact that device. Also, to better enable IT administrators to validate on the latest release, we have created a new policy that enables admins to opt devices out of the built-in safeguard holds. -- [**Automatic Restart Sign-on (ARSO)**](https://docs.microsoft.com/windows-insider/at-work-pro/wip-4-biz-whats-new#automatic-restart-and-sign-on-arso-for-enterprises-build-18305): Windows will automatically log on as the user and lock their device in order to complete the update, ensuring that when the user returns and unlocks the device, the update will be completed. -- [**Windows Update for Business**](https://techcommunity.microsoft.com/t5/Windows-IT-Pro-Blog/Windows-Update-for-Business-and-the-retirement-of-SAC-T/ba-p/339523): There will now be a single, common start date for phased deployments (no more SAC-T designation). In addition, there will be a new notification and reboot scheduling experience for end users, the ability to enforce update installation and reboot deadlines, and the ability to provide end user control over reboots for a specific time period. +- [**Automatic Restart Sign-on (ARSO)**](https://docs.microsoft.com/windows-insider/at-work-pro/wip-4-biz-whats-new#automatic-restart-and-sign-on-arso-for-enterprises-build-18305): Windows will automatically log on as the user and lock their device in order to complete the update, ensuring that when the user returns and unlocks the device, the update will be completed. +- [**Windows Update for Business**](https://techcommunity.microsoft.com/t5/Windows-IT-Pro-Blog/Windows-Update-for-Business-and-the-retirement-of-SAC-T/ba-p/339523): There will now be a single, common start date for phased deployments (no more SAC-T designation). In addition, there will be a new notification and reboot scheduling experience for end users, the ability to enforce update installation and reboot deadlines, and the ability to provide end user control over reboots for a specific time period. - **Update rollback improvements**: You can now automatically recover from startup failures by removing updates if the startup failure was introduced after the installation of recent driver or quality updates. When a device is unable to start up properly after the recent installation of Quality of driver updates, Windows will now automatically uninstall the updates to get the device back up and running normally. -- **Pause updates**: We have extended the ability to pause updates for both feature and monthly updates. This extension ability is for all editions of Windows 10, including Home. You can pause both feature and monthly updates for up to 35 days (seven days at a time, up to five times). Once the 35-day pause period is reached, you will need to update your device before pausing again. +- **Pause updates**: We have extended the ability to pause updates for both feature and monthly updates. This extension ability is for all editions of Windows 10, including Home. You can pause both feature and monthly updates for up to 35 days (seven days at a time, up to five times). Once the 35-day pause period is reached, you will need to update your device before pausing again. - **Improved update notifications**: When there's an update requiring you to restart your device, you'll see a colored dot on the Power button in the Start menu and on the Windows icon in your taskbar. - **Intelligent active hours**: To further enhance active hours, users will now have the option to let Windows Update intelligently adjust active hours based on their device-specific usage patterns. You must enable the intelligent active hours feature for the system to predict device-specific usage patterns. - **Improved update orchestration to improve system responsiveness**: This feature will improve system performance by intelligently coordinating Windows updates and Microsoft Store updates, so they occur when users are away from their devices to minimize disruptions. @@ -104,7 +104,7 @@ For more information, see [Windows 10 Enterprise E3 in CSP](windows-10-enterpris ### Windows Autopilot -[Windows Autopilot](https://docs.microsoft.com/windows/deployment/windows-autopilot/windows-autopilot) streamlines and automates the process of setting up and configuring new devices, with minimal interaction required from the end user. You can also use Windows Autopilot to reset, repurpose and recover devices. +[Windows Autopilot](https://docs.microsoft.com/windows/deployment/windows-autopilot/windows-autopilot) streamlines and automates the process of setting up and configuring new devices, with minimal interaction required from the end user. You can also use Windows Autopilot to reset, repurpose and recover devices. With the release of Windows 10, version 2004 you can configure [Windows Autopilot user-driven](https://docs.microsoft.com/windows/deployment/windows-autopilot/user-driven) Hybrid Azure Active Directory join with VPN support. This support is also backported to Windows 10, version 1909 and 1903. @@ -116,7 +116,7 @@ The following Windows Autopilot features are available in Windows 10, version 19 - The Intune [enrollment status page](https://docs.microsoft.com/intune/windows-enrollment-status) (ESP) now tracks Intune Management Extensions​. - [Cortana voiceover](https://docs.microsoft.com/windows-hardware/customize/desktop/cortana-voice-support) and speech recognition during OOBE is disabled by default for all Windows 10 Pro Education, and Enterprise SKUs. - Windows Autopilot is self-updating during OOBE. Starting with the Windows 10, version 1903 Autopilot functional and critical updates will begin downloading automatically during OOBE. -- Windows Autopilot will set the [diagnostics data](https://docs.microsoft.com/windows/privacy/windows-diagnostic-data) level to Full on Windows 10 version 1903 and later during OOBE. +- Windows Autopilot will set the [diagnostics data](https://docs.microsoft.com/windows/privacy/windows-diagnostic-data) level to Full on Windows 10 version 1903 and later during OOBE. ### Microsoft Endpoint Configuration Manager @@ -138,11 +138,11 @@ During the upgrade process, Windows Setup will extract all its sources files to ### Upgrade Readiness -The Upgrade Readiness tool moved from public preview to general availability on March 2, 2017. +The Upgrade Readiness tool moved from public preview to general availability on March 2, 2017. -Upgrade Readiness helps you ensure that applications and drivers are ready for a Windows 10 upgrade. The solution provides up-to-date application and driver inventory, information about known issues, troubleshooting guidance, and per-device readiness and tracking details. +Upgrade Readiness helps you ensure that applications and drivers are ready for a Windows 10 upgrade. The solution provides up-to-date application and driver inventory, information about known issues, troubleshooting guidance, and per-device readiness and tracking details. -The development of Upgrade Readiness has been heavily influenced by input from the community the development of new features is ongoing. To begin using Upgrade Readiness, add it to an existing Operation Management Suite (OMS) workspace or sign up for a new OMS workspace with the Upgrade Readiness solution enabled. +The development of Upgrade Readiness has been heavily influenced by input from the community the development of new features is ongoing. To begin using Upgrade Readiness, add it to an existing Operation Management Suite (OMS) workspace or sign up for a new OMS workspace with the Upgrade Readiness solution enabled. For more information about Upgrade Readiness, see the following topics: @@ -164,7 +164,7 @@ Device Health is the newest Windows Analytics solution that complements the exis ### MBR2GPT -MBR2GPT.EXE converts a disk from Master Boot Record (MBR) to GUID Partition Table (GPT) partition style without modifying or deleting data on the disk. Previously, it was necessary to image, then wipe and reload a disk to change from MBR format to GPT. +MBR2GPT.EXE converts a disk from Master Boot Record (MBR) to GUID Partition Table (GPT) partition style without modifying or deleting data on the disk. Previously, it was necessary to image, then wipe and reload a disk to change from MBR format to GPT. There are many benefits to converting the partition style of a disk to GPT, including the use of larger disk partitions, added data reliability, and faster boot and shutdown speeds. The GPT format also enables you to use the Unified Extensible Firmware Interface (UEFI) which replaces the Basic Input/Output System (BIOS) firmware interface. Security features of Windows 10 that require UEFI mode include: Secure Boot, Early Launch Anti-malware (ELAM) driver, Windows Trusted Boot, Measured Boot, Device Guard, Credential Guard, and BitLocker Network Unlock. @@ -183,14 +183,14 @@ The Windows Assessment and Deployment Kit (Windows ADK) contains tools that can Download the Windows ADK and Windows PE add-on for Windows 10, version 2004 [here](https://docs.microsoft.com/windows-hardware/get-started/adk-install). For information about what's new in the ADK, see [What's new in the Windows ADK for Windows 10, version 2004](https://docs.microsoft.com/windows-hardware/get-started/what-s-new-in-kits-and-tools#whats-new-in-the-windows-adk-for-windows-10-version-2004). - + Also see [Windows ADK for Windows 10 scenarios for IT Pros](windows-adk-scenarios-for-it-pros.md). ## Testing and validation guidance ### Windows 10 deployment proof of concept (PoC) -The Windows 10 PoC guide enables you to test Windows 10 deployment in a virtual environment and become familiar with deployment tools such as MDT and Configuration Manager. The PoC guide provides step-by-step instructions for installing and using Hyper-V to create a virtual lab environment. The guide makes extensive use of Windows PowerShell to streamline each phase of the installation and setup. +The Windows 10 PoC guide enables you to test Windows 10 deployment in a virtual environment and become familiar with deployment tools such as MDT and Configuration Manager. The PoC guide provides step-by-step instructions for installing and using Hyper-V to create a virtual lab environment. The guide makes extensive use of Windows PowerShell to streamline each phase of the installation and setup. For more information, see the following guides: From 81619affa8b7e27e1a640213e0f0a78b4959f3c6 Mon Sep 17 00:00:00 2001 From: DanPandre <54847950+DanPandre@users.noreply.github.com> Date: Sat, 6 Feb 2021 11:59:54 -0500 Subject: [PATCH 178/241] Update windows/client-management/mdm/surfacehub-csp.md Co-authored-by: Trond B. Krokli <38162891+illfated@users.noreply.github.com> --- windows/client-management/mdm/surfacehub-csp.md | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/windows/client-management/mdm/surfacehub-csp.md b/windows/client-management/mdm/surfacehub-csp.md index d1ba529220..c868d82637 100644 --- a/windows/client-management/mdm/surfacehub-csp.md +++ b/windows/client-management/mdm/surfacehub-csp.md @@ -144,7 +144,7 @@ The following diagram shows the SurfaceHub CSP management objects in tree format

The data type is string. Supported operation is Get and Replace. - **DeviceAccount/ExchangeModernAuthEnabled** +**DeviceAccount/ExchangeModernAuthEnabled**

Added in KB4598291 for Windows 10, version 20H2. Specifies whether Device Account calendar sync will attempt to use token-based Modern Authentication to connect to the Exchange Server. Default value is True.

The data type is boolean. Supported operation is Get and Replace. @@ -538,4 +538,3 @@ The following diagram shows the SurfaceHub CSP management objects in tree format - From 680a16497c9842e768f25a22a673b571cb72b88b Mon Sep 17 00:00:00 2001 From: "Trond B. Krokli" <38162891+illfated@users.noreply.github.com> Date: Sun, 7 Feb 2021 00:38:49 +0100 Subject: [PATCH 179/241] Redundant whitespace clean-up Changes proposed: - remove redundant blank lines at end-of-file (EOF) - remove redundant end-of-line (EOL) blanks - normalize whitespace in bullet point lists, 1 space between dash and text - normalize whitespace in numbered lists, 1 space between ordinal and text Ref. #9082 (Update surfacehub-csp.md) --- .../client-management/mdm/surfacehub-csp.md | 138 +++++++++--------- 1 file changed, 65 insertions(+), 73 deletions(-) diff --git a/windows/client-management/mdm/surfacehub-csp.md b/windows/client-management/mdm/surfacehub-csp.md index c868d82637..c03b4d3430 100644 --- a/windows/client-management/mdm/surfacehub-csp.md +++ b/windows/client-management/mdm/surfacehub-csp.md @@ -20,23 +20,23 @@ The following diagram shows the SurfaceHub CSP management objects in tree format ![surface hub diagram](images/provisioning-csp-surfacehub.png) -**./Vendor/MSFT/SurfaceHub** +**./Vendor/MSFT/SurfaceHub**

The root node for the Surface Hub configuration service provider. -**DeviceAccount** +**DeviceAccount**

Node for setting device account information. A device account is a Microsoft Exchange account that is connected with Skype for Business, which allows people to join scheduled meetings, make Skype for Business calls, and share content from the device. See the Surface Hub administrator guide for more information about setting up a device account.

To use a device account from Azure Active Directory -1. Set the UserPrincipalName (for Azure AD). -2. Set a valid Password. -3. Execute ValidateAndCommit to validate the specified username and password combination against Azure AD. -4. Get the ErrorContext in case something goes wrong during validation. +1. Set the UserPrincipalName (for Azure AD). +2. Set a valid Password. +3. Execute ValidateAndCommit to validate the specified username and password combination against Azure AD. +4. Get the ErrorContext in case something goes wrong during validation. > [!NOTE] > If the device cannot auto-discover the Exchange server and Session Initiation Protocol (SIP) address from this information, you should specify the ExchangeServer and SipAddress. - +

Here's a SyncML example. ```xml @@ -89,72 +89,72 @@ The following diagram shows the SurfaceHub CSP management objects in tree format

To use a device account from Active Directory -1. Set the DomainName. -2. Set the UserName. -3. Set a valid Password. -4. Execute the ValidateAndCommit node. +1. Set the DomainName. +2. Set the UserName. +3. Set a valid Password. +4. Execute the ValidateAndCommit node. -**DeviceAccount/DomainName** +**DeviceAccount/DomainName**

Domain of the device account when you are using Active Directory. To use a device account from Active Directory, you should specify both DomainName and UserName for the device account.

The data type is string. Supported operation is Get and Replace. -**DeviceAccount/UserName** +**DeviceAccount/UserName**

Username of the device account when you are using Active Directory. To use a device account from Active Directory, you should specify both DomainName and UserName for the device account.

The data type is string. Supported operation is Get and Replace. -**DeviceAccount/UserPrincipalName** +**DeviceAccount/UserPrincipalName**

User principal name (UPN) of the device account. To use a device account from Azure Active Directory or a hybrid deployment, you should specify the UPN of the device account.

The data type is string. Supported operation is Get and Replace. -**DeviceAccount/SipAddress** +**DeviceAccount/SipAddress**

Session Initiation Protocol (SIP) address of the device account. Normally, the device will try to auto-discover the SIP. This field is only required if auto-discovery fails.

The data type is string. Supported operation is Get and Replace. -**DeviceAccount/Password** +**DeviceAccount/Password**

Password for the device account.

The data type is string. Supported operation is Get and Replace. The operation Get is allowed, but it will always return a blank. -**DeviceAccount/ValidateAndCommit** +**DeviceAccount/ValidateAndCommit**

This method validates the data provided and then commits the changes.

The data type is string. Supported operation is Execute. -**DeviceAccount/Email** +**DeviceAccount/Email**

Email address of the device account.

The data type is string. -**DeviceAccount/PasswordRotationEnabled** +**DeviceAccount/PasswordRotationEnabled**

Specifies whether automatic password rotation is enabled. If you enforce a password expiration policy on the device account, use this setting to allow the device to manage its own password by changing it frequently, without requiring you to manually update the account information when the password expires. You can reset the password at any time using Active Directory (or Azure AD).

Valid values: -- 0 - password rotation enabled -- 1 - disabled +- 0 - password rotation enabled +- 1 - disabled

The data type is integer. Supported operation is Get and Replace. -**DeviceAccount/ExchangeServer** +**DeviceAccount/ExchangeServer**

Exchange server of the device account. Normally, the device will try to auto-discover the Exchange server. This field is only required if auto-discovery fails.

The data type is string. Supported operation is Get and Replace. - + **DeviceAccount/ExchangeModernAuthEnabled**

Added in KB4598291 for Windows 10, version 20H2. Specifies whether Device Account calendar sync will attempt to use token-based Modern Authentication to connect to the Exchange Server. Default value is True.

The data type is boolean. Supported operation is Get and Replace. -**DeviceAccount/CalendarSyncEnabled** +**DeviceAccount/CalendarSyncEnabled**

Specifies whether calendar sync and other Exchange server services is enabled.

The data type is boolean. Supported operation is Get and Replace. -**DeviceAccount/ErrorContext** +**DeviceAccount/ErrorContext**

If there is an error calling ValidateAndCommit, there is additional context for that error in this node. Here are the possible error values: @@ -211,67 +211,67 @@ The following diagram shows the SurfaceHub CSP management objects in tree format  

The data type is integer. Supported operation is Get. -**MaintenanceHoursSimple/Hours** +**MaintenanceHoursSimple/Hours**

Node for maintenance schedule. -**MaintenanceHoursSimple/Hours/StartTime** +**MaintenanceHoursSimple/Hours/StartTime**

Specifies the start time for maintenance hours in minutes from midnight. For example, to set a 2:00 am start time, set this value to 120.

The data type is integer. Supported operation is Get and Replace. -**MaintenanceHoursSimple/Hours/Duration** +**MaintenanceHoursSimple/Hours/Duration**

Specifies the duration of maintenance window in minutes. For example, to set a 3-hour duration, set this value to 180.

The data type is integer. Supported operation is Get and Replace. -**InBoxApps** +**InBoxApps**

Node for the in-box app settings. -**InBoxApps/SkypeForBusiness** +**InBoxApps/SkypeForBusiness**

Added in Windows 10, version 1703. Node for the Skype for Business settings. -**InBoxApps/SkypeForBusiness/DomainName** +**InBoxApps/SkypeForBusiness/DomainName**

Added in Windows 10, version 1703. Specifies the domain of the Skype for Business account when you are using Active Directory. For more information, see Set up Skype for Business Online.

The data type is string. Supported operation is Get and Replace. -**InBoxApps/Welcome** +**InBoxApps/Welcome**

Node for the welcome screen. -**InBoxApps/Welcome/AutoWakeScreen** +**InBoxApps/Welcome/AutoWakeScreen**

Automatically turn on the screen using motion sensors.

The data type is boolean. Supported operation is Get and Replace. -**InBoxApps/Welcome/CurrentBackgroundPath** +**InBoxApps/Welcome/CurrentBackgroundPath**

Background image for the welcome screen. To set this, specify an https URL to a PNG file (only PNGs are supported for security reasons). If any certificate authorities need to be trusted in order to access the URL, please ensure they are valid and installed on the Hub, otherwise it may not be able to load the image.

The data type is string. Supported operation is Get and Replace. -**InBoxApps/Welcome/MeetingInfoOption** +**InBoxApps/Welcome/MeetingInfoOption**

Meeting information displayed on the welcome screen.

Valid values: -- 0 - Organizer and time only -- 1 - Organizer, time, and subject. Subject is hidden in private meetings. +- 0 - Organizer and time only +- 1 - Organizer, time, and subject. Subject is hidden in private meetings.

The data type is integer. Supported operation is Get and Replace. -**InBoxApps/WirelessProjection** +**InBoxApps/WirelessProjection**

Node for the wireless projector app settings. -**InBoxApps/WirelessProjection/PINRequired** +**InBoxApps/WirelessProjection/PINRequired**

Users must enter a PIN to wirelessly project to the device.

The data type is boolean. Supported operation is Get and Replace. -**InBoxApps/WirelessProjection/Enabled** +**InBoxApps/WirelessProjection/Enabled**

Enables wireless projection to the device.

The data type is boolean. Supported operation is Get and Replace. -**InBoxApps/WirelessProjection/Channel** +**InBoxApps/WirelessProjection/Channel**

Wireless channel to use for Miracast operation. The supported channels are defined by the Wi-Fi Alliance Wi-Fi Direct specification.

@@ -295,36 +295,36 @@ The following diagram shows the SurfaceHub CSP management objects in tree format
- +

The default value is 255. Outside of regulatory concerns, if the channel is configured incorrectly the driver will either not boot, or will broadcast on the wrong channel (which senders won't be looking for).

The data type is integer. Supported operation is Get and Replace. -**InBoxApps/Connect** +**InBoxApps/Connect**

Added in Windows 10, version 1703. Node for the Connect app. -**InBoxApps/Connect/AutoLaunch** +**InBoxApps/Connect/AutoLaunch**

Added in Windows 10, version 1703. Specifies whether to automatically launch the Connect app whenever a projection is initiated.

If this setting is true, the Connect app will be automatically launched. If false, the user will need to launch the Connect app manually from the Hub’s settings.

The data type is boolean. Supported operation is Get and Replace. -**Properties** +**Properties**

Node for the device properties. -**Properties/FriendlyName** +**Properties/FriendlyName**

Friendly name of the device. Specifies the name that users see when they want to wirelessly project to the device.

The data type is string. Supported operation is Get and Replace. -**Properties/DefaultVolume** +**Properties/DefaultVolume**

Added in Windows 10, version 1703. Specifies the default volume value for a new session. Permitted values are 0-100. The default is 45.

The data type is integer. Supported operation is Get and Replace. -**Properties/ScreenTimeout** -

Added in Windows 10, version 1703. Specifies the number of minutes until the Hub screen turns off. +**Properties/ScreenTimeout** +

Added in Windows 10, version 1703. Specifies the number of minutes until the Hub screen turns off.

The following table shows the permitted values. @@ -375,8 +375,8 @@ The following diagram shows the SurfaceHub CSP management objects in tree format

The data type is integer. Supported operation is Get and Replace. -**Properties/SessionTimeout** -

Added in Windows 10, version 1703. Specifies the number of minutes until the session times out. +**Properties/SessionTimeout** +

Added in Windows 10, version 1703. Specifies the number of minutes until the session times out.

The following table shows the permitted values. @@ -427,8 +427,8 @@ The following diagram shows the SurfaceHub CSP management objects in tree format

The data type is integer. Supported operation is Get and Replace. -**Properties/SleepTimeout** -

Added in Windows 10, version 1703. Specifies the number of minutes until the Hub enters sleep mode. +**Properties/SleepTimeout** +

Added in Windows 10, version 1703. Specifies the number of minutes until the Hub enters sleep mode.

The following table shows the permitted values. @@ -484,57 +484,49 @@ The following diagram shows the SurfaceHub CSP management objects in tree format

Valid values: -- 0 - Connected Standby (default) -- 1 - Hibernate +- 0 - Connected Standby (default) +- 1 - Hibernate

The data type is integer. Supported operation is Get and Replace. -**Properties/AllowSessionResume** -

Added in Windows 10, version 1703. Specifies whether to allow the ability to resume a session when the session times out. +**Properties/AllowSessionResume** +

Added in Windows 10, version 1703. Specifies whether to allow the ability to resume a session when the session times out. -

If this setting is true, the "Resume Session" feature will be available on the welcome screen when the screen is idle. If false, once the screen idles, the session will be automatically cleaned up as if the “End Session" feature was initiated. +

If this setting is true, the "Resume Session" feature will be available on the welcome screen when the screen is idle. If false, once the screen idles, the session will be automatically cleaned up as if the “End Session" feature was initiated.

The data type is boolean. Supported operation is Get and Replace. -**Properties/AllowAutoProxyAuth** +**Properties/AllowAutoProxyAuth**

Added in Windows 10, version 1703. Specifies whether to use the device account for proxy authentication.

If this setting is true, the device account will be used for proxy authentication. If false, a separate account will be used.

The data type is boolean. Supported operation is Get and Replace. -**Properties/DisableSigninSuggestions** -

Added in Windows 10, version 1703. Specifies whether to disable auto-populating of the sign-in dialog with invitees from scheduled meetings. +**Properties/DisableSigninSuggestions** +

Added in Windows 10, version 1703. Specifies whether to disable auto-populating of the sign-in dialog with invitees from scheduled meetings.

If this setting is true, the sign-in dialog will not be populated. If false, the dialog will auto-populate.

The data type is boolean. Supported operation is Get and Replace. -**Properties/DoNotShowMyMeetingsAndFiles** +**Properties/DoNotShowMyMeetingsAndFiles**

Added in Windows 10, version 1703. Specifies whether to disable the "My meetings and files" feature in the Start menu, which shows the signed-in user's meetings and files from Office 365.

If this setting is true, the “My meetings and files” feature will not be shown. When false, the “My meetings and files” feature will be shown.

The data type is boolean. Supported operation is Get and Replace. -**MOMAgent** +**MOMAgent**

Node for the Microsoft Operations Management Suite. -**MOMAgent/WorkspaceID** +**MOMAgent/WorkspaceID**

GUID identifying the Microsoft Operations Management Suite workspace ID to collect the data. Set this to an empty string to disable the MOM agent.

The data type is string. Supported operation is Get and Replace. -**MOMAgent/WorkspaceKey** +**MOMAgent/WorkspaceKey**

Primary key for authenticating with the workspace.

The data type is string. Supported operation is Get and Replace. The Get operation is allowed, but it will always return an empty string. - - - - - - - - From a7e4d2db136328a1973ce576c2ff7e2b881c30d5 Mon Sep 17 00:00:00 2001 From: MatiG Date: Sun, 7 Feb 2021 17:43:27 +0200 Subject: [PATCH 180/241] remove mac preview --- .../threat-protection/microsoft-defender-atp/mac-resources.md | 1 - 1 file changed, 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-resources.md b/windows/security/threat-protection/microsoft-defender-atp/mac-resources.md index 227df25707..c66fe54bf7 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-resources.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-resources.md @@ -111,7 +111,6 @@ Important tasks, such as controlling product settings and triggering on-demand s |Protection |Do a full scan |`mdatp scan full` | |Protection |Cancel an ongoing on-demand scan |`mdatp scan cancel` | |Protection |Request a security intelligence update |`mdatp definitions update` | -|EDR |Turn on/off EDR preview for Mac |`mdatp edr early-preview [enabled/disabled]` | |EDR |Add group tag to device. EDR tags are used for managing device groups. For more information, please visit https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/machine-groups |`mdatp edr tag set --name GROUP --value [name]` | |EDR |Remove group tag from device |`mdatp edr tag remove --tag-name [name]` | |EDR |Add Group ID |`mdatp edr group-ids --group-id [group]` | From 37b9002bcfd1615d7bdd74ba8921d16bdf39ae47 Mon Sep 17 00:00:00 2001 From: "Trond B. Krokli" <38162891+illfated@users.noreply.github.com> Date: Sun, 7 Feb 2021 17:29:44 +0100 Subject: [PATCH 181/241] Lowercase "peer efficiency", remove comma & redundant "of" Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- windows/deployment/deploy-whats-new.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/deploy-whats-new.md b/windows/deployment/deploy-whats-new.md index e4e05ad18e..a99381163d 100644 --- a/windows/deployment/deploy-whats-new.md +++ b/windows/deployment/deploy-whats-new.md @@ -63,7 +63,7 @@ Windows PowerShell cmdlets for Delivery Optimization have been improved: Additional improvements in [Delivery Optimization](https://docs.microsoft.com/windows/deployment/update/waas-delivery-optimization) include: - Enterprise network [throttling is enhanced](https://docs.microsoft.com/windows-insider/archive/new-for-business#new-download-throttling-options-for-delivery-optimization-build-18917) to optimize foreground vs. background throttling. - Automatic cloud-based congestion detection is available for PCs with cloud service support. -- Improved Peer Efficiency for enterprises and educational institutions with complex networks is enabled with of [new policies](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-deliveryoptimization). This now supports Microsoft 365 Apps for enterprise updates, and Intune content, with Microsoft Endpoint Manager content coming soon! +- Improved peer efficiency for enterprises and educational institutions with complex networks is enabled with [new policies](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-deliveryoptimization). This now supports Microsoft 365 Apps for enterprise updates and Intune content, with Microsoft Endpoint Manager content coming soon! The following Delivery Optimization policies are removed in the Windows 10, version 2004 release: From cd38e99b9cad7f700dc94df80053575f3777c6c4 Mon Sep 17 00:00:00 2001 From: "Trond B. Krokli" <38162891+illfated@users.noreply.github.com> Date: Sun, 7 Feb 2021 17:35:21 +0100 Subject: [PATCH 182/241] Add missing Oxford comma Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- windows/deployment/deploy-whats-new.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/deploy-whats-new.md b/windows/deployment/deploy-whats-new.md index a99381163d..3c58742ba5 100644 --- a/windows/deployment/deploy-whats-new.md +++ b/windows/deployment/deploy-whats-new.md @@ -104,7 +104,7 @@ For more information, see [Windows 10 Enterprise E3 in CSP](windows-10-enterpris ### Windows Autopilot -[Windows Autopilot](https://docs.microsoft.com/windows/deployment/windows-autopilot/windows-autopilot) streamlines and automates the process of setting up and configuring new devices, with minimal interaction required from the end user. You can also use Windows Autopilot to reset, repurpose and recover devices. +[Windows Autopilot](https://docs.microsoft.com/windows/deployment/windows-autopilot/windows-autopilot) streamlines and automates the process of setting up and configuring new devices, with minimal interaction required from the end user. You can also use Windows Autopilot to reset, repurpose, and recover devices. With the release of Windows 10, version 2004 you can configure [Windows Autopilot user-driven](https://docs.microsoft.com/windows/deployment/windows-autopilot/user-driven) Hybrid Azure Active Directory join with VPN support. This support is also backported to Windows 10, version 1909 and 1903. From 0187b8076ad06ee41851443175b74b281cf7512d Mon Sep 17 00:00:00 2001 From: "Trond B. Krokli" <38162891+illfated@users.noreply.github.com> Date: Sun, 7 Feb 2021 17:38:01 +0100 Subject: [PATCH 183/241] Add one semicolon for better readability Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- windows/deployment/deploy-whats-new.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/deploy-whats-new.md b/windows/deployment/deploy-whats-new.md index 3c58742ba5..3d4db10a53 100644 --- a/windows/deployment/deploy-whats-new.md +++ b/windows/deployment/deploy-whats-new.md @@ -142,7 +142,7 @@ The Upgrade Readiness tool moved from public preview to general availability on Upgrade Readiness helps you ensure that applications and drivers are ready for a Windows 10 upgrade. The solution provides up-to-date application and driver inventory, information about known issues, troubleshooting guidance, and per-device readiness and tracking details. -The development of Upgrade Readiness has been heavily influenced by input from the community the development of new features is ongoing. To begin using Upgrade Readiness, add it to an existing Operation Management Suite (OMS) workspace or sign up for a new OMS workspace with the Upgrade Readiness solution enabled. +The development of Upgrade Readiness has been heavily influenced by input from the community; the development of new features is ongoing. To begin using Upgrade Readiness, add it to an existing Operation Management Suite (OMS) workspace or sign up for a new OMS workspace with the Upgrade Readiness solution enabled. For more information about Upgrade Readiness, see the following topics: From 71cd9e96a5a7cdd647c015f64f939ffd51bdfbd9 Mon Sep 17 00:00:00 2001 From: "Trond B. Krokli" <38162891+illfated@users.noreply.github.com> Date: Sun, 7 Feb 2021 17:42:40 +0100 Subject: [PATCH 184/241] Sentence casing: "Enterprises" to 'enterprises' Reason: impacts uploads to internet peers only, which isn't used in enterprises. --- windows/deployment/deploy-whats-new.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/deploy-whats-new.md b/windows/deployment/deploy-whats-new.md index 3d4db10a53..0cea204292 100644 --- a/windows/deployment/deploy-whats-new.md +++ b/windows/deployment/deploy-whats-new.md @@ -70,7 +70,7 @@ The following Delivery Optimization policies are removed in the Windows 10, vers - Percentage of Maximum Download Bandwidth (DOPercentageMaxDownloadBandwidth) - Reason: Replaced with separate policies for foreground and background - Max Upload Bandwidth (DOMaxUploadBandwidth) - - Reason: impacts uploads to internet peers only, which isn't used in Enterprises. + - Reason: impacts uploads to internet peers only, which isn't used in enterprises. - Absolute max throttle (DOMaxDownloadBandwidth) - Reason: separated to foreground and background From a078f6b76d7c15aa464f2ee0d00beaead8207c60 Mon Sep 17 00:00:00 2001 From: garycentric Date: Sun, 7 Feb 2021 18:58:06 -0800 Subject: [PATCH 185/241] Updated docfx.json to specify search scope "Windows 10" Updated docfx.json in 7 doc sets in windows-docs-pr to specify "Windows 10" as the search scope. --- windows/application-management/docfx.json | 3 ++- windows/client-management/docfx.json | 3 ++- windows/configuration/docfx.json | 3 ++- windows/deployment/docfx.json | 3 ++- windows/privacy/docfx.json | 5 +++-- windows/security/docfx.json | 1 + windows/whats-new/docfx.json | 3 ++- 7 files changed, 14 insertions(+), 7 deletions(-) diff --git a/windows/application-management/docfx.json b/windows/application-management/docfx.json index abbb5fac56..d58dfedcf9 100644 --- a/windows/application-management/docfx.json +++ b/windows/application-management/docfx.json @@ -44,7 +44,8 @@ "folder_relative_path_in_docset": "./" } }, - "titleSuffix": "Windows Application Management" + "titleSuffix": "Windows Application Management", + "searchScope": ["Windows 10"] }, "fileMetadata": {}, "template": [], diff --git a/windows/client-management/docfx.json b/windows/client-management/docfx.json index c81879ba3f..adddf71095 100644 --- a/windows/client-management/docfx.json +++ b/windows/client-management/docfx.json @@ -46,7 +46,8 @@ "folder_relative_path_in_docset": "./" } }, - "titleSuffix": "Windows Client Management" + "titleSuffix": "Windows Client Management", + "searchScope": ["Windows 10"] }, "fileMetadata": {}, "template": [], diff --git a/windows/configuration/docfx.json b/windows/configuration/docfx.json index 662747f3a4..b4324b1297 100644 --- a/windows/configuration/docfx.json +++ b/windows/configuration/docfx.json @@ -44,7 +44,8 @@ "folder_relative_path_in_docset": "./" } }, - "titleSuffix": "Configure Windows" + "titleSuffix": "Configure Windows", + "searchScope": ["Windows 10"] }, "fileMetadata": {}, "template": [], diff --git a/windows/deployment/docfx.json b/windows/deployment/docfx.json index bc71e70299..29b66589b6 100644 --- a/windows/deployment/docfx.json +++ b/windows/deployment/docfx.json @@ -49,7 +49,8 @@ "folder_relative_path_in_docset": "./" } }, - "titleSuffix": "Windows Deployment" + "titleSuffix": "Windows Deployment", + "searchScope": ["Windows 10"] }, "fileMetadata": {}, "template": [], diff --git a/windows/privacy/docfx.json b/windows/privacy/docfx.json index 0f24cde486..528a16c8b0 100644 --- a/windows/privacy/docfx.json +++ b/windows/privacy/docfx.json @@ -46,8 +46,9 @@ "folder_relative_path_in_docset": "./" } }, - "titleSuffix": "Windows Privacy" - }, + "titleSuffix": "Windows Privacy", + "searchScope": ["Windows 10"] + }, "fileMetadata": {}, "template": [], "dest": "privacy", diff --git a/windows/security/docfx.json b/windows/security/docfx.json index a27324310a..cf34801959 100644 --- a/windows/security/docfx.json +++ b/windows/security/docfx.json @@ -48,6 +48,7 @@ } }, "titleSuffix": "Microsoft 365 Security" + "searchScope": ["Windows 10"] }, "fileMetadata": { "titleSuffix":{ diff --git a/windows/whats-new/docfx.json b/windows/whats-new/docfx.json index c04bfa1498..880041f98f 100644 --- a/windows/whats-new/docfx.json +++ b/windows/whats-new/docfx.json @@ -45,7 +45,8 @@ "folder_relative_path_in_docset": "./" } }, - "titleSuffix": "What's new in Windows" + "titleSuffix": "What's new in Windows", + "searchScope": ["Windows 10"] }, "fileMetadata": {}, "template": [], From 3aa46b264eb91610f7df07acf02d950bc23c868c Mon Sep 17 00:00:00 2001 From: garycentric Date: Sun, 7 Feb 2021 19:07:06 -0800 Subject: [PATCH 186/241] Added missing comma to /security/docfx.json --- windows/security/docfx.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/docfx.json b/windows/security/docfx.json index cf34801959..4c91b031d5 100644 --- a/windows/security/docfx.json +++ b/windows/security/docfx.json @@ -47,7 +47,7 @@ "folder_relative_path_in_docset": "./" } }, - "titleSuffix": "Microsoft 365 Security" + "titleSuffix": "Microsoft 365 Security", "searchScope": ["Windows 10"] }, "fileMetadata": { From 9d4ff4c4c8183182b05219776b09313774bd9745 Mon Sep 17 00:00:00 2001 From: Daniel Simpson Date: Mon, 8 Feb 2021 05:37:10 -0800 Subject: [PATCH 187/241] updating includes --- windows/security/includes/microsoft-defender.md | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/windows/security/includes/microsoft-defender.md b/windows/security/includes/microsoft-defender.md index ff59512a8b..f11b229d47 100644 --- a/windows/security/includes/microsoft-defender.md +++ b/windows/security/includes/microsoft-defender.md @@ -1,7 +1,7 @@ --- title: Microsoft Defender important guidance description: A note in regard to important Microsoft Defender guidance. -ms.date: 09/21/2020 +ms.date: ms.reviewer: manager: dansimp ms.author: dansimp @@ -9,3 +9,6 @@ author: dansimp ms.prod: w10 ms.topic: include --- + +> [!IMPORTANT] +> The improved [Microsoft 365 security center](https://security.microsoft.com) is now available in public preview. This new experience brings Defender for Endpoint, Defender for Office, 365 Microsoft 365 Defender, and more into the Microsoft 365 security center. [Learn what's new](https://docs.microsoft.com/microsoft-365/security/mtp/overview-security-center). This topic might apply to both Microsoft Defender for Endpoint and Microsoft 365 Defender. Refer to the **Applies To** section and look for specific call outs in this article where there might be differences. From ac24e7029ccbf130b993c2a5ed55deda053917da Mon Sep 17 00:00:00 2001 From: Ben Date: Mon, 8 Feb 2021 15:48:44 +0200 Subject: [PATCH 188/241] Update raw-data-export-event-hub.md --- .../microsoft-defender-atp/raw-data-export-event-hub.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md index 6fe781ca15..4fd57b472e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md +++ b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md @@ -37,7 +37,7 @@ Want to experience Defender for Endpoint? [Sign up for a free trial.](https://ww ## Enable raw data streaming: -1. Log in to [Microsoft Defender Security Center](https://securitycenter.windows.com) with a Global Admin user. +1. Log in to [Microsoft Defender Security Center](https://securitycenter.windows.com) with a ***Global Administrator*** or ***Security Administrator*** user. 2. Go to [Data export settings page](https://securitycenter.windows.com/interoperability/dataexport) on Microsoft Defender Security Center. From c3ad8f50f846ba96d781367952a938e3d12283bf Mon Sep 17 00:00:00 2001 From: Ben Date: Mon, 8 Feb 2021 15:50:23 +0200 Subject: [PATCH 189/241] Update raw-data-export-storage.md --- .../microsoft-defender-atp/raw-data-export-storage.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md index 84b4d64c9c..58f660a8ca 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md +++ b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md @@ -37,7 +37,7 @@ Want to experience Defender for Endpoint? [Sign up for a free trial.](https://ww ## Enable raw data streaming: -1. Log in to [Microsoft Defender for Endpoint portal](https://securitycenter.windows.com) with Global Admin user. +1. Log in to [Microsoft Defender for Endpoint portal](https://securitycenter.windows.com) with ***Global Administrator*** or ***Security Administrator*** user. 2. Go to [Data export settings page](https://securitycenter.windows.com/interoperability/dataexport) on Microsoft Defender Security Center. From f679ee5f9755e4914308d04b8ae4f33a32a97abe Mon Sep 17 00:00:00 2001 From: MaratMussabekov <48041687+MaratMussabekov@users.noreply.github.com> Date: Mon, 8 Feb 2021 21:51:57 +0500 Subject: [PATCH 190/241] Update evaluate-attack-surface-reduction.md --- .../evaluate-attack-surface-reduction.md | 14 +++++++++++--- 1 file changed, 11 insertions(+), 3 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md index 8687fe08c9..1c05c987b4 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md @@ -22,7 +22,7 @@ ms.technology: mde **Applies to:** -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) +* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) Attack surface reduction rules help prevent actions typically used by malware to compromise devices or networks. Set attack surface reduction rules for devices running any of the following editions and versions of Windows: @@ -40,10 +40,18 @@ Learn how to evaluate attack surface reduction rules by enabling audit mode to t Enable attack surface reduction rules in audit mode to view a record of apps that would have been blocked if the feature was fully enabled. Test how the feature will work in your organization to ensure it doesn't affect your line-of-business apps. You can also get an idea of how often the rules will fire during normal use. -To enable all attack surface reduction rules in audit mode, use the following PowerShell cmdlet: +To enable attack surface reduction rule in audit mode, use the following PowerShell cmdlet: ```PowerShell -Set-MpPreference -AttackSurfaceReductionRules_Actions AuditMode +Add-MpPreference -AttackSurfaceReductionRules_Ids -AttackSurfaceReductionRules_Actions AuditMode +``` + +Where `` is a [GUID value of ASR rule](https://docs.microsoft.com/en-us/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction#attack-surface-reduction-rules). + +To enable all the added attack surface reduction rules in audit mode, use the following PowerShell cmdlet: + +```PowerShell +(Get-MpPreference).AttackSurfaceReductionRules_Ids | Foreach {Add-MpPreference -AttackSurfaceReductionRules_Ids $_ -AttackSurfaceReductionRules_Actions AuditMode} ``` > [!TIP] From 6529d0a432e65cf855d58d2f7cc65695482c3c0b Mon Sep 17 00:00:00 2001 From: Bill Mcilhargey <19168174+computeronix@users.noreply.github.com> Date: Mon, 8 Feb 2021 12:16:23 -0500 Subject: [PATCH 191/241] Update windows/deployment/windows-10-subscription-activation.md agreed and thank you Co-authored-by: Trond B. Krokli <38162891+illfated@users.noreply.github.com> --- windows/deployment/windows-10-subscription-activation.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/deployment/windows-10-subscription-activation.md b/windows/deployment/windows-10-subscription-activation.md index eaa65c54aa..eb894fafdc 100644 --- a/windows/deployment/windows-10-subscription-activation.md +++ b/windows/deployment/windows-10-subscription-activation.md @@ -84,7 +84,7 @@ The following figure illustrates how deploying Windows 10 has evolved with each > The following requirements do not apply to general Windows 10 activation on Azure. Azure activation requires a connection to Azure KMS only, and supports workgroup, Hybrid, and Azure AD-joined VMs. In most scenarios, activation of Azure VMs happens automatically. For more information, see [Understanding Azure KMS endpoints for Windows product activation of Azure Virtual Machines](https://docs.microsoft.com/azure/virtual-machines/troubleshooting/troubleshoot-activation-problems#understanding-azure-kms-endpoints-for-windows-product-activation-of-azure-virtual-machines). > [!NOTE] -> Currently Subscription Activation is only available on commercial tenants and is not currently available on US GCC or GCC High tenants. +> Currently, Subscription Activation is only available on commercial tenants and is not currently available on US GCC or GCC High tenants. For Microsoft customers with Enterprise Agreements (EA) or Microsoft Products & Services Agreements (MPSA), you must have the following: From af93e61072ebb94683a8e610717d7de32853df4c Mon Sep 17 00:00:00 2001 From: adirdidi <68847945+adirdidi@users.noreply.github.com> Date: Mon, 8 Feb 2021 19:17:43 +0200 Subject: [PATCH 192/241] Update gov.md Fixes: 1. Reverting one item in GCC back to "in development" state (was marked as available by mistake). 2. Clarifying one of the opening statements. Changes: 1. Rollout of many features to GCC-H has started. 2. MDE is coming to DoD! --- .../microsoft-defender-atp/gov.md | 109 +++++++++--------- 1 file changed, 55 insertions(+), 54 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/gov.md b/windows/security/threat-protection/microsoft-defender-atp/gov.md index 4a51afaa13..46c96cde64 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/gov.md +++ b/windows/security/threat-protection/microsoft-defender-atp/gov.md @@ -27,7 +27,7 @@ ms.technology: mde Microsoft Defender for Endpoint for US Government customers, built in the US Azure Government environment, uses the same underlying technologies as Defender for Endpoint in Azure Commercial. -This offering is currently available to Microsoft 365 GCC and GCC High customers and is based on the same prevention, detection, investigation, and remediation as the commercial version. However, there are some differences in the availability of capabilities for this offering. +This offering is currently available to GCC, GCC High and DoD customers and is based on the same prevention, detection, investigation, and remediation as the commercial version. However, there are some differences in the availability of capabilities for this offering. > [!NOTE] > If you are a "GCC on Commercial" customer, please refer to the public documentation pages. @@ -39,6 +39,7 @@ Customer type | Portal URL :---|:--- GCC | https://gcc.securitycenter.microsoft.us GCC High | https://securitycenter.microsoft.us +DoD (PREVIEW) | Rolling out
@@ -47,28 +48,28 @@ GCC High | https://securitycenter.microsoft.us ### Standalone OS versions The following OS versions are supported: -OS version | GCC | GCC High -:---|:---|:--- -Windows 10, version 20H2 (with [KB4586853](https://support.microsoft.com/help/4586853)) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) -Windows 10, version 2004 (with [KB4586853](https://support.microsoft.com/help/4586853)) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) -Windows 10, version 1909 (with [KB4586819](https://support.microsoft.com/help/4586819)) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) -Windows 10, version 1903 (with [KB4586819](https://support.microsoft.com/help/4586819)) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) -Windows 10, version 1809 (with [KB4586839](https://support.microsoft.com/help/4586839)) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) -Windows 10, version 1803 (with [KB4598245](https://support.microsoft.com/help/4598245)) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) -Windows 10, version 1709 | ![No](../images/svg/check-no.svg)
Note: Won't be supported | ![Yes](../images/svg/check-yes.svg) With [KB4499147](https://support.microsoft.com/help/4499147)
Note: [Deprecated](https://docs.microsoft.com/lifecycle/announcements/revised-end-of-service-windows-10-1709), please upgrade -Windows 10, version 1703 and earlier | ![No](../images/svg/check-no.svg)
Note: Won't be supported | ![No](../images/svg/check-no.svg)
Note: Won't be supported -Windows Server 2019 (with [KB4586839](https://support.microsoft.com/help/4586839)) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) -Windows Server 2016 | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development -Windows Server 2012 R2 | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development -Windows Server 2008 R2 SP1 | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development -Windows 8.1 Enterprise | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development -Windows 8 Pro | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development -Windows 7 SP1 Enterprise | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development -Windows 7 SP1 Pro | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development -Linux | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development -macOS | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development -Android | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog -iOS | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog +OS version | GCC | GCC High | DoD (PREVIEW) +:---|:---|:---|:--- +Windows 10, version 20H2 (with [KB4586853](https://support.microsoft.com/help/4586853)) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out +Windows 10, version 2004 (with [KB4586853](https://support.microsoft.com/help/4586853)) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out +Windows 10, version 1909 (with [KB4586819](https://support.microsoft.com/help/4586819)) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out +Windows 10, version 1903 (with [KB4586819](https://support.microsoft.com/help/4586819)) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out +Windows 10, version 1809 (with [KB4586839](https://support.microsoft.com/help/4586839)) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out +Windows 10, version 1803 (with [KB4598245](https://support.microsoft.com/help/4598245)) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out +Windows 10, version 1709 | ![No](../images/svg/check-no.svg)
Note: Won't be supported | ![Yes](../images/svg/check-yes.svg) With [KB4499147](https://support.microsoft.com/help/4499147)
Note: [Deprecated](https://docs.microsoft.com/lifecycle/announcements/revised-end-of-service-windows-10-1709), please upgrade | ![No](../images/svg/check-no.svg)
Note: Won't be supported +Windows 10, version 1703 and earlier | ![No](../images/svg/check-no.svg)
Note: Won't be supported | ![No](../images/svg/check-no.svg)
Note: Won't be supported | ![No](../images/svg/check-no.svg)
Note: Won't be supported +Windows Server 2019 (with [KB4586839](https://support.microsoft.com/help/4586839)) | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out +Windows Server 2016 | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out +Windows Server 2012 R2 | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out +Windows Server 2008 R2 SP1 | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out +Windows 8.1 Enterprise | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out +Windows 8 Pro | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out +Windows 7 SP1 Enterprise | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out +Windows 7 SP1 Pro | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out +Linux | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development +macOS | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development +Android | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog +iOS | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog > [!NOTE] > Where a patch is specified, it must be deployed prior to device onboarding in order to configure Defender for Endpoint to the correct environment. @@ -79,11 +80,11 @@ iOS | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images ### OS versions when using Azure Defender for Servers The following OS versions are supported when using [Azure Defender for Servers](https://docs.microsoft.com/azure/security-center/security-center-wdatp): -OS version | GCC | GCC High -:---|:---|:--- -Windows Server 2016 | ![No](../images/svg/check-no.svg) Rolling out | ![Yes](../images/svg/check-yes.svg) -Windows Server 2012 R2 | ![No](../images/svg/check-no.svg) Rolling out | ![Yes](../images/svg/check-yes.svg) -Windows Server 2008 R2 SP1 | ![No](../images/svg/check-no.svg) Rolling out | ![Yes](../images/svg/check-yes.svg) +OS version | GCC | GCC High | DoD (PREVIEW) +:---|:---|:---|:--- +Windows Server 2016 | ![No](../images/svg/check-no.svg) Rolling out | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) +Windows Server 2012 R2 | ![No](../images/svg/check-no.svg) Rolling out | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg) +Windows Server 2008 R2 SP1 | ![No](../images/svg/check-no.svg) Rolling out | ![Yes](../images/svg/check-yes.svg) | ![Yes](../images/svg/check-yes.svg)
@@ -95,14 +96,14 @@ Service location | DNS record Common URLs for all locations (Global location) | `crl.microsoft.com`
`ctldl.windowsupdate.com`
`notify.windows.com`
`settings-win.data.microsoft.com`

Note: `settings-win.data.microsoft.com` is only needed on Windows 10 devices running version 1803 or earlier. Common URLs for all US Gov customers | `us4-v20.events.data.microsoft.com`
`*.blob.core.usgovcloudapi.net` Defender for Endpoint GCC specific | `winatp-gw-usmt.microsoft.com`
`winatp-gw-usmv.microsoft.com` -Defender for Endpoint GCC High specific | `winatp-gw-usgt.microsoft.com`
`winatp-gw-usgv.microsoft.com` +Defender for Endpoint GCC High & DoD (PREVIEW) specific | `winatp-gw-usgt.microsoft.com`
`winatp-gw-usgv.microsoft.com`
## API Instead of the public URIs listed in our [API documentation](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/apis-intro), you'll need to use the following URIs: -Endpoint type | GCC | GCC High +Endpoint type | GCC | GCC High & DoD (PREVIEW) :---|:---|:--- Login | `https://login.microsoftonline.com` | `https://login.microsoftonline.us` Defender for Endpoint API | `https://api-gcc.securitycenter.microsoft.us` | `https://api-gov.securitycenter.microsoft.us` @@ -113,28 +114,28 @@ SIEM | `https://wdatp-alertexporter-us.gcc.securitycenter.windows.us` | `https:/ ## Feature parity with commercial Defender for Endpoint doesn't have complete parity with the commercial offering. While our goal is to deliver all commercial features and functionality to our US Government customers, there are some capabilities not yet available that we'd like to highlight. -These are the known gaps as of January 2021: +These are the known gaps as of February 2021: -Feature name | GCC | GCC High -:---|:---|:--- -Automated investigation and remediation: Live response | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development -Automated investigation and remediation: Response to Office 365 alerts | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog -Email notifications | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) In development -Evaluation lab | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development -Management and APIs: Device health and compliance report | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development -Management and APIs: Integration with third-party products | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development -Management and APIs: Streaming API | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development -Management and APIs: Threat protection report | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development -Threat & vulnerability management | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development -Threat analytics | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development -Web content filtering | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development -Integrations: Azure Sentinel | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development -Integrations: Microsoft Cloud App Security | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog -Integrations: Microsoft Compliance Center | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog -Integrations: Microsoft Defender for Identity | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog -Integrations: Microsoft Defender for Office 365 | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog -Integrations: Microsoft Endpoint DLP | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog -Integrations: Microsoft Intune | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development -Integrations: Microsoft Power Automate & Azure Logic Apps | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development -Integrations: Skype for Business / Teams | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development -Microsoft Threat Experts | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog +Feature name | GCC | GCC High | DoD (PREVIEW) +:---|:---|:---|:--- +Automated investigation and remediation: Live response | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out +Automated investigation and remediation: Response to Office 365 alerts | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog +Email notifications | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development +Evaluation lab | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development +Management and APIs: Device health and compliance report | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out +Management and APIs: Integration with third-party products | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development +Management and APIs: Streaming API | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development +Management and APIs: Threat protection report | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development +Threat & vulnerability management | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out +Threat analytics | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out +Web content filtering | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development +Integrations: Azure Sentinel | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development +Integrations: Microsoft Cloud App Security | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog +Integrations: Microsoft Compliance Center | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog +Integrations: Microsoft Defender for Identity | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog +Integrations: Microsoft Defender for Office 365 | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog +Integrations: Microsoft Endpoint DLP | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog +Integrations: Microsoft Intune | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development +Integrations: Microsoft Power Automate & Azure Logic Apps | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development +Integrations: Skype for Business / Teams | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out +Microsoft Threat Experts | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog From 28945f08013bcbb10e8190270508a6e77dea7b1b Mon Sep 17 00:00:00 2001 From: adirdidi <68847945+adirdidi@users.noreply.github.com> Date: Mon, 8 Feb 2021 19:43:37 +0200 Subject: [PATCH 193/241] Update gov.md --- .../threat-protection/microsoft-defender-atp/gov.md | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/gov.md b/windows/security/threat-protection/microsoft-defender-atp/gov.md index 46c96cde64..3945352f4e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/gov.md +++ b/windows/security/threat-protection/microsoft-defender-atp/gov.md @@ -27,7 +27,7 @@ ms.technology: mde Microsoft Defender for Endpoint for US Government customers, built in the US Azure Government environment, uses the same underlying technologies as Defender for Endpoint in Azure Commercial. -This offering is currently available to GCC, GCC High and DoD customers and is based on the same prevention, detection, investigation, and remediation as the commercial version. However, there are some differences in the availability of capabilities for this offering. +This offering is available to GCC, GCC High, and DoD customers and is based on the same prevention, detection, investigation, and remediation as the commercial version. However, there are some differences in the availability of capabilities for this offering. > [!NOTE] > If you are a "GCC on Commercial" customer, please refer to the public documentation pages. @@ -112,7 +112,7 @@ SIEM | `https://wdatp-alertexporter-us.gcc.securitycenter.windows.us` | `https:/
## Feature parity with commercial -Defender for Endpoint doesn't have complete parity with the commercial offering. While our goal is to deliver all commercial features and functionality to our US Government customers, there are some capabilities not yet available that we'd like to highlight. +Defender for Endpoint doesn't have complete parity with the commercial offering. While our goal is to deliver all commercial features and functionality to our US Government customers, there are some capabilities not yet available we'd like to highlight. These are the known gaps as of February 2021: @@ -120,12 +120,12 @@ Feature name | GCC | GCC High | DoD (PREVIEW) :---|:---|:---|:--- Automated investigation and remediation: Live response | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out Automated investigation and remediation: Response to Office 365 alerts | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog | ![No](../images/svg/check-no.svg) On engineering backlog -Email notifications | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development -Evaluation lab | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development +Email notifications | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out +Evaluation lab | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out Management and APIs: Device health and compliance report | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out Management and APIs: Integration with third-party products | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development Management and APIs: Streaming API | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development -Management and APIs: Threat protection report | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development +Management and APIs: Threat protection report | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out Threat & vulnerability management | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out Threat analytics | ![Yes](../images/svg/check-yes.svg) | ![No](../images/svg/check-no.svg) Rolling out | ![No](../images/svg/check-no.svg) Rolling out Web content filtering | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development | ![No](../images/svg/check-no.svg) In development From 823bdb661c0532523c2f09dbc6e192c91de49f15 Mon Sep 17 00:00:00 2001 From: adirdidi <68847945+adirdidi@users.noreply.github.com> Date: Mon, 8 Feb 2021 19:46:51 +0200 Subject: [PATCH 194/241] Update gov.md --- .../security/threat-protection/microsoft-defender-atp/gov.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/gov.md b/windows/security/threat-protection/microsoft-defender-atp/gov.md index 3945352f4e..315743285c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/gov.md +++ b/windows/security/threat-protection/microsoft-defender-atp/gov.md @@ -112,7 +112,7 @@ SIEM | `https://wdatp-alertexporter-us.gcc.securitycenter.windows.us` | `https:/
## Feature parity with commercial -Defender for Endpoint doesn't have complete parity with the commercial offering. While our goal is to deliver all commercial features and functionality to our US Government customers, there are some capabilities not yet available we'd like to highlight. +Defender for Endpoint doesn't have complete parity with the commercial offering. While our goal is to deliver all commercial features and functionality to our US Government customers, there are some capabilities not yet available we want to highlight. These are the known gaps as of February 2021: From 864f22fb95eda79ee9dcd95caa12dddd2dc28911 Mon Sep 17 00:00:00 2001 From: adirdidi <68847945+adirdidi@users.noreply.github.com> Date: Mon, 8 Feb 2021 19:54:51 +0200 Subject: [PATCH 195/241] Update gov.md --- .../security/threat-protection/microsoft-defender-atp/gov.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/gov.md b/windows/security/threat-protection/microsoft-defender-atp/gov.md index 315743285c..20161ca246 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/gov.md +++ b/windows/security/threat-protection/microsoft-defender-atp/gov.md @@ -1,6 +1,6 @@ --- title: Microsoft Defender for Endpoint for US Government customers -description: Learn about the requirements and the available Microsoft Defender for Endpoint capabilities for US Government customers +description: Learn about the Microsoft Defender for Endpoint for US Government customers requirements and capabilities available keywords: government, gcc, high, requirements, capabilities, defender, defender atp, mdatp, endpoint, dod search.product: eADQiWindows 10XVcnh search.appverid: met150 From 4d93fdf002866287f3936490b610d1c0f38238d9 Mon Sep 17 00:00:00 2001 From: adirdidi <68847945+adirdidi@users.noreply.github.com> Date: Mon, 8 Feb 2021 20:01:04 +0200 Subject: [PATCH 196/241] Update gov.md Dropping the MDE include as it carries a M365 update that is not yet available in Gov. --- .../security/threat-protection/microsoft-defender-atp/gov.md | 3 --- 1 file changed, 3 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/gov.md b/windows/security/threat-protection/microsoft-defender-atp/gov.md index 20161ca246..bf0e603e07 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/gov.md +++ b/windows/security/threat-protection/microsoft-defender-atp/gov.md @@ -20,9 +20,6 @@ ms.technology: mde # Microsoft Defender for Endpoint for US Government customers -[!INCLUDE [Microsoft 365 Defender rebranding](../../includes/microsoft-defender.md)] - - **Applies to:** [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Microsoft Defender for Endpoint for US Government customers, built in the US Azure Government environment, uses the same underlying technologies as Defender for Endpoint in Azure Commercial. From d2c3fc5d99d39468ed36aafa0bb3f068bde09585 Mon Sep 17 00:00:00 2001 From: MatiG Date: Mon, 8 Feb 2021 20:57:09 +0200 Subject: [PATCH 197/241] add ref to installer script --- .../linux-install-manually.md | 26 +++++++++++++++++++ 1 file changed, 26 insertions(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md b/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md index 046ec05444..822a741518 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md @@ -41,6 +41,7 @@ This article describes how to deploy Microsoft Defender for Endpoint for Linux m - [Application installation](#application-installation) - [Download the onboarding package](#download-the-onboarding-package) - [Client configuration](#client-configuration) + - [Installer script](#installer-script) - [Log installation issues](#log-installation-issues) - [Operating system upgrades](#operating-system-upgrades) - [Uninstallation](#uninstallation) @@ -343,6 +344,31 @@ Download the onboarding package from Microsoft Defender Security Center: mdatp threat list ``` +## Installer script + +Alternatively, you can use an automated [installer bash script](https://github.com/microsoft/mdatp-xplat/blob/master/linux/installation/mde_installer.sh) provided in our [public github repository](https://github.com/microsoft/mdatp-xplat/). +The script identifies the distribution and version, and sets up the device to pull the latest package and install it. +You can also onboard with a provided script. + +```bash +❯ ./mde_installer.sh --help +usage: basename ./mde_installer.sh [OPTIONS] +Options: +-c|--channel specify the channel from which you want to install. Default: insiders-fast +-i|--install install the product +-r|--remove remove the product +-u|--upgrade upgrade the existing product +-o|--onboard onboard/offboard the product with +-p|--passive-mode set EPP to passive mode +-t|--tag set a tag by declaring and . ex: -t GROUP Coders +-m|--min_req enforce minimum requirements +-w|--clean remove repo from package manager for a specific channel +-v|--version print out script version +-h|--help display help +``` + +read more [here](https://github.com/microsoft/mdatp-xplat/tree/master/linux/installation). + ## Log installation issues See [Log installation issues](linux-resources.md#log-installation-issues) for more information on how to find the automatically generated log that is created by the installer when an error occurs. From ca9a3f37146e83439a7a89e3af307f888666e520 Mon Sep 17 00:00:00 2001 From: Beth Woodbury <40870842+levinec@users.noreply.github.com> Date: Mon, 8 Feb 2021 11:24:34 -0800 Subject: [PATCH 198/241] Update windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../microsoft-defender-atp/evaluate-attack-surface-reduction.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md index 1c05c987b4..2cf01a9895 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md @@ -40,7 +40,7 @@ Learn how to evaluate attack surface reduction rules by enabling audit mode to t Enable attack surface reduction rules in audit mode to view a record of apps that would have been blocked if the feature was fully enabled. Test how the feature will work in your organization to ensure it doesn't affect your line-of-business apps. You can also get an idea of how often the rules will fire during normal use. -To enable attack surface reduction rule in audit mode, use the following PowerShell cmdlet: +To enable an attack surface reduction rule in audit mode, use the following PowerShell cmdlet: ```PowerShell Add-MpPreference -AttackSurfaceReductionRules_Ids -AttackSurfaceReductionRules_Actions AuditMode From 8af343c07fbbac270340c8d4be098aafd9681e7e Mon Sep 17 00:00:00 2001 From: Beth Woodbury <40870842+levinec@users.noreply.github.com> Date: Mon, 8 Feb 2021 11:25:07 -0800 Subject: [PATCH 199/241] Update windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md Co-authored-by: Trond B. Krokli <38162891+illfated@users.noreply.github.com> --- .../microsoft-defender-atp/evaluate-attack-surface-reduction.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md index 2cf01a9895..ae0189e01e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md @@ -46,7 +46,7 @@ To enable an attack surface reduction rule in audit mode, use the following Powe Add-MpPreference -AttackSurfaceReductionRules_Ids -AttackSurfaceReductionRules_Actions AuditMode ``` -Where `` is a [GUID value of ASR rule](https://docs.microsoft.com/en-us/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction#attack-surface-reduction-rules). +Where `` is a [GUID value of the attack surface reduction rule](attack-surface-reduction.md#attack-surface-reduction-rules). To enable all the added attack surface reduction rules in audit mode, use the following PowerShell cmdlet: From 870793e9842bc06d11a2ea570e3741b5141bc960 Mon Sep 17 00:00:00 2001 From: Beth Woodbury <40870842+levinec@users.noreply.github.com> Date: Mon, 8 Feb 2021 11:26:10 -0800 Subject: [PATCH 200/241] Update evaluate-attack-surface-reduction.md --- .../microsoft-defender-atp/evaluate-attack-surface-reduction.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md index ae0189e01e..3ae9907010 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/evaluate-attack-surface-reduction.md @@ -22,7 +22,7 @@ ms.technology: mde **Applies to:** -* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/p/?linkid=2146631) +* [Microsoft Defender for Endpoint](https://go.microsoft.com/fwlink/?linkid=2154037) Attack surface reduction rules help prevent actions typically used by malware to compromise devices or networks. Set attack surface reduction rules for devices running any of the following editions and versions of Windows: From fb91daf9390de59823ad953f76ba07205b825dcb Mon Sep 17 00:00:00 2001 From: adirdidi <68847945+adirdidi@users.noreply.github.com> Date: Mon, 8 Feb 2021 23:24:43 +0200 Subject: [PATCH 201/241] Update gov.md Adding a licensing section. --- .../microsoft-defender-atp/gov.md | 22 +++++++++++++++++++ 1 file changed, 22 insertions(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/gov.md b/windows/security/threat-protection/microsoft-defender-atp/gov.md index bf0e603e07..6184983828 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/gov.md +++ b/windows/security/threat-protection/microsoft-defender-atp/gov.md @@ -29,6 +29,28 @@ This offering is available to GCC, GCC High, and DoD customers and is based on t > [!NOTE] > If you are a "GCC on Commercial" customer, please refer to the public documentation pages. +## Licensing requirements +Microsoft Defender for Endpoint for US Government customers requires one of the following Microsoft volume licensing offers: + +### Desktop licensing +GCC | GCC High | DoD +:---|:---|:--- +Windows 10 Enterprise E5 GCC | Windows 10 Enterprise E5 for GCC High | Windows 10 Enterprise E5 for DOD +| | Microsoft 365 E5 for GCCHigh | +| | Microsoft 365 G5 Security for GCCHigh | +Microsoft Defender for Endpoint - GCC | Microsoft Defender for Endpoint for GCC High | Microsoft Defender for Endpoint for DOD + +### Server licensing +GCC | GCC High | DoD +:---|:---|:--- +Microsoft Defender for Endpoint Server GCC | Microsoft Defender for Endpoint Server for GCC High | Microsoft Defender for Endpoint Server for DOD +Azure Defender for Servers | Azure Defender for Servers | Azure Defender for Servers + +> [!NOTE] +> DoD licensing will only be available at GA. + +
+ ## Portal URLs The following are the Microsoft Defender for Endpoint portal URLs for US Government customers: From 3a59ad13026982d1bb3aa1452f8cff76db8b3118 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Mon, 8 Feb 2021 13:42:42 -0800 Subject: [PATCH 202/241] Update index.md --- windows/security/threat-protection/index.md | 11 +++++++---- 1 file changed, 7 insertions(+), 4 deletions(-) diff --git a/windows/security/threat-protection/index.md b/windows/security/threat-protection/index.md index f0f08773af..cfcd3b4102 100644 --- a/windows/security/threat-protection/index.md +++ b/windows/security/threat-protection/index.md @@ -102,11 +102,14 @@ Endpoint detection and response capabilities are put in place to detect, investi **[Automated investigation and remediation](microsoft-defender-atp/automated-investigations.md)**
-In addition to quickly responding to advanced attacks, Microsoft Defender for Endpoint offers automatic investigation and remediation capabilities that help reduce the volume of alerts in minutes at scale. +In addition to quickly responding to advanced attacks, Microsoft Defender for Endpoint offers automated investigation and remediation capabilities that help reduce the volume of alerts in minutes at scale. -- [Automated investigation and remediation](microsoft-defender-atp/automated-investigations.md) -- [View details and results of automated investigations](microsoft-defender-atp/auto-investigation-action-center.md) -- [View and approve remediation actions](microsoft-defender-atp/manage-auto-investigation.md) +- [Get an overview of automated investigation and remediation](microsoft-defender-atp/automated-investigations.md) +- [Learn about automation levels](microsoft-defender-atp/automation-levels.md) +- [Configure automated investigation and remediation in Defender for Endpoint](microsoft-defender-atp/configure-automated-investigations-remediation.md) +- [Visit the Action center to see remediation actions](microsoft-defender-atp/auto-investigation-action-center.md) +- [Review remediation actions following an automated investigation](microsoft-defender-atp/manage-auto-investigation.md) +- [View the details and results of an automated investigation](microsoft-defender-atp/autoir-investigation-results.md) From da4cc126b81e300e5464e0cc66e1eb8f8e25e7d1 Mon Sep 17 00:00:00 2001 From: adirdidi <68847945+adirdidi@users.noreply.github.com> Date: Mon, 8 Feb 2021 23:51:31 +0200 Subject: [PATCH 203/241] Update gov.md --- .../threat-protection/microsoft-defender-atp/gov.md | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/gov.md b/windows/security/threat-protection/microsoft-defender-atp/gov.md index 6184983828..ef93116bee 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/gov.md +++ b/windows/security/threat-protection/microsoft-defender-atp/gov.md @@ -27,7 +27,7 @@ Microsoft Defender for Endpoint for US Government customers, built in the US Azu This offering is available to GCC, GCC High, and DoD customers and is based on the same prevention, detection, investigation, and remediation as the commercial version. However, there are some differences in the availability of capabilities for this offering. > [!NOTE] -> If you are a "GCC on Commercial" customer, please refer to the public documentation pages. +> If you are a GCC customer using Defender for Endpoint in Commercial, please refer to the public documentation pages. ## Licensing requirements Microsoft Defender for Endpoint for US Government customers requires one of the following Microsoft volume licensing offers: @@ -36,18 +36,18 @@ Microsoft Defender for Endpoint for US Government customers requires one of the GCC | GCC High | DoD :---|:---|:--- Windows 10 Enterprise E5 GCC | Windows 10 Enterprise E5 for GCC High | Windows 10 Enterprise E5 for DOD -| | Microsoft 365 E5 for GCCHigh | -| | Microsoft 365 G5 Security for GCCHigh | +| | Microsoft 365 E5 for GCC High | +| | Microsoft 365 G5 Security for GCC High | Microsoft Defender for Endpoint - GCC | Microsoft Defender for Endpoint for GCC High | Microsoft Defender for Endpoint for DOD ### Server licensing GCC | GCC High | DoD :---|:---|:--- Microsoft Defender for Endpoint Server GCC | Microsoft Defender for Endpoint Server for GCC High | Microsoft Defender for Endpoint Server for DOD -Azure Defender for Servers | Azure Defender for Servers | Azure Defender for Servers +Azure Defender for Servers | Azure Defender for Servers - Government | Azure Defender for Servers - Government > [!NOTE] -> DoD licensing will only be available at GA. +> DoD licensing will only be available at DoD general availability.
From 9c48e5ed8d484b35d2c840edf415d58a1a48907c Mon Sep 17 00:00:00 2001 From: Ben Date: Tue, 9 Feb 2021 12:47:24 +0200 Subject: [PATCH 204/241] Update windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../microsoft-defender-atp/raw-data-export-event-hub.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md index 4fd57b472e..7f50f7037a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md +++ b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md @@ -39,7 +39,7 @@ Want to experience Defender for Endpoint? [Sign up for a free trial.](https://ww 1. Log in to [Microsoft Defender Security Center](https://securitycenter.windows.com) with a ***Global Administrator*** or ***Security Administrator*** user. -2. Go to [Data export settings page](https://securitycenter.windows.com/interoperability/dataexport) on Microsoft Defender Security Center. +2. Go to the [Data export settings page](https://securitycenter.windows.com/interoperability/dataexport) on Microsoft Defender Security Center. 3. Click on **Add data export settings**. From 0e35e351ccc2c60de871e923289a2b7bef1f2b3e Mon Sep 17 00:00:00 2001 From: Ben Date: Tue, 9 Feb 2021 12:47:41 +0200 Subject: [PATCH 205/241] Update windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../microsoft-defender-atp/raw-data-export-storage.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md index 58f660a8ca..0544f0023c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md +++ b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-storage.md @@ -37,7 +37,7 @@ Want to experience Defender for Endpoint? [Sign up for a free trial.](https://ww ## Enable raw data streaming: -1. Log in to [Microsoft Defender for Endpoint portal](https://securitycenter.windows.com) with ***Global Administrator*** or ***Security Administrator*** user. +1. Log in to [Microsoft Defender for Endpoint portal](https://securitycenter.windows.com) as a ***Global Administrator*** or ***Security Administrator***. 2. Go to [Data export settings page](https://securitycenter.windows.com/interoperability/dataexport) on Microsoft Defender Security Center. From 0c2a70885f667e25ffb0a0a2c17721857aafd196 Mon Sep 17 00:00:00 2001 From: Ben Date: Tue, 9 Feb 2021 12:47:49 +0200 Subject: [PATCH 206/241] Update windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- .../microsoft-defender-atp/raw-data-export-event-hub.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md index 7f50f7037a..5b1ff9f539 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md +++ b/windows/security/threat-protection/microsoft-defender-atp/raw-data-export-event-hub.md @@ -37,7 +37,7 @@ Want to experience Defender for Endpoint? [Sign up for a free trial.](https://ww ## Enable raw data streaming: -1. Log in to [Microsoft Defender Security Center](https://securitycenter.windows.com) with a ***Global Administrator*** or ***Security Administrator*** user. +1. Log in to the [Microsoft Defender Security Center](https://securitycenter.windows.com) as a ***Global Administrator*** or ***Security Administrator***. 2. Go to the [Data export settings page](https://securitycenter.windows.com/interoperability/dataexport) on Microsoft Defender Security Center. From 8b15dfe75e84d6403c8c3e93492251896b3e4e04 Mon Sep 17 00:00:00 2001 From: Kurt Sarens <56369685+kurtsarens@users.noreply.github.com> Date: Tue, 9 Feb 2021 13:55:30 +0100 Subject: [PATCH 207/241] Update microsoft-defender-antivirus-compatibility.md updated table Antivirus and Microsoft Defender for Endpoint, updated the columns regarding Server 2019... Kudos to Thomas Gschwandtner! --- .../microsoft-defender-antivirus-compatibility.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-compatibility.md b/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-compatibility.md index 20419165db..6a62415e73 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-compatibility.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-compatibility.md @@ -43,8 +43,8 @@ The following table summarizes what happens with Microsoft Defender Antivirus wh | Windows 10 | A third-party product that is not offered or developed by Microsoft | No | Automatically disabled mode | | Windows 10 | Microsoft Defender Antivirus | Yes | Active mode | | Windows 10 | Microsoft Defender Antivirus | No | Active mode | -| Windows Server, version 1803 or newer, or Windows Server 2019 | A third-party product that is not offered or developed by Microsoft | Yes | Active mode [[1](#fn1)] | -| Windows Server, version 1803 or newer, or Windows Server 2019 | A third-party product that is not offered or developed by Microsoft | No | Must be set to passive mode (manually) [[1](#fn1)] | +| Windows Server, version 1803 or newer, or Windows Server 2019 | A third-party product that is not offered or developed by Microsoft | Yes | Must be set to passive mode (manually) [[1](#fn1)] | +| Windows Server, version 1803 or newer, or Windows Server 2019 | A third-party product that is not offered or developed by Microsoft | No | Must be disabled (manually) [[2](#fn2)] | | Windows Server, version 1803 or newer, or Windows Server 2019 | Microsoft Defender Antivirus | Yes | Active mode | | Windows Server, version 1803 or newer, or Windows Server 2019 | Microsoft Defender Antivirus | No | Active mode | | Windows Server 2016 | Microsoft Defender Antivirus | Yes | Active mode | From e040e77165d75a7dbf70726e63717d7d77ce3432 Mon Sep 17 00:00:00 2001 From: Tina Burden Date: Tue, 9 Feb 2021 08:10:49 -0800 Subject: [PATCH 208/241] pencil edits --- .../microsoft-defender-atp/linux-install-manually.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md b/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md index 822a741518..46594777a2 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md +++ b/windows/security/threat-protection/microsoft-defender-atp/linux-install-manually.md @@ -346,7 +346,7 @@ Download the onboarding package from Microsoft Defender Security Center: ## Installer script -Alternatively, you can use an automated [installer bash script](https://github.com/microsoft/mdatp-xplat/blob/master/linux/installation/mde_installer.sh) provided in our [public github repository](https://github.com/microsoft/mdatp-xplat/). +Alternatively, you can use an automated [installer bash script](https://github.com/microsoft/mdatp-xplat/blob/master/linux/installation/mde_installer.sh) provided in our [public GitHub repository](https://github.com/microsoft/mdatp-xplat/). The script identifies the distribution and version, and sets up the device to pull the latest package and install it. You can also onboard with a provided script. @@ -367,7 +367,7 @@ Options: -h|--help display help ``` -read more [here](https://github.com/microsoft/mdatp-xplat/tree/master/linux/installation). +Read more [here](https://github.com/microsoft/mdatp-xplat/tree/master/linux/installation). ## Log installation issues From dc16910896f33d5035a23e90f135fe9b1961461a Mon Sep 17 00:00:00 2001 From: Rick Munck <33725928+jmunck@users.noreply.github.com> Date: Tue, 9 Feb 2021 10:31:56 -0600 Subject: [PATCH 209/241] Update security-compliance-toolkit-10.md Updated Edge version to 88 --- .../threat-protection/security-compliance-toolkit-10.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/security-compliance-toolkit-10.md b/windows/security/threat-protection/security-compliance-toolkit-10.md index 509869f9e5..18151f137c 100644 --- a/windows/security/threat-protection/security-compliance-toolkit-10.md +++ b/windows/security/threat-protection/security-compliance-toolkit-10.md @@ -46,7 +46,7 @@ The Security Compliance Toolkit consists of: - Microsoft 365 Apps for enterprise (Sept 2019) - Microsoft Edge security baseline - - Version 85 + - Version 88 - Windows Update security baseline - Windows 10 20H2 and below (October 2020 Update) From dbc7ef3ae92cca6d3abee8372a8eda7bb4ccd325 Mon Sep 17 00:00:00 2001 From: Tudor Dobrila Date: Tue, 9 Feb 2021 09:40:10 -0800 Subject: [PATCH 210/241] Release notes for MDE for Mac 101.19.88 --- .../threat-protection/microsoft-defender-atp/mac-whatsnew.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-whatsnew.md b/windows/security/threat-protection/microsoft-defender-atp/mac-whatsnew.md index 55c92067b1..b95951bf9e 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-whatsnew.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-whatsnew.md @@ -30,6 +30,10 @@ ms.technology: mde > [!IMPORTANT] > Support for macOS 10.13 (High Sierra) will be discontinued on February 15th, 2021. +## 101.19.88 (20.121011.11988.0) + +- Performance improvements & bug fixes + ## 101.19.48 > [!NOTE] From 8250ec6e0a643ff67be112b1c45269486f9a9b93 Mon Sep 17 00:00:00 2001 From: greg-lindsay Date: Tue, 9 Feb 2021 11:03:26 -0800 Subject: [PATCH 211/241] whatsnew toc --- windows/whats-new/TOC.yml | 25 +++++++++ windows/whats-new/index.yml | 100 ++++++++++++++++++++++++++++++++++++ 2 files changed, 125 insertions(+) create mode 100644 windows/whats-new/TOC.yml create mode 100644 windows/whats-new/index.yml diff --git a/windows/whats-new/TOC.yml b/windows/whats-new/TOC.yml new file mode 100644 index 0000000000..6b659904a4 --- /dev/null +++ b/windows/whats-new/TOC.yml @@ -0,0 +1,25 @@ +- name: What's new in Windows 10 + href: index.yml +- name: What's new in Windows 10, version 20H2 + href: whats-new-windows-10-version-20H2.md +- name: What's new in Windows 10, version 2004 + href: whats-new-windows-10-version-2004.md +- name: What's new in Windows 10, version 1909 + href: whats-new-windows-10-version-1909.md +- name: What's new in Windows 10, version 1903 + href: whats-new-windows-10-version-1903.md +- name: What's new in Windows 10, version 1809 + href: whats-new-windows-10-version-1809.md +- name: What's new in Windows 10, version 1803 + href: whats-new-windows-10-version-1803.md + items: + - name: Previous versions + items: + - name: What's new in Windows 10, version 1709 + href: whats-new-windows-10-version-1709.md + - name: What's new in Windows 10, version 1703 + href: whats-new-windows-10-version-1703.md + - name: What's new in Windows 10, version 1607 + href: whats-new-windows-10-version-1607.md + - name: What's new in Windows 10, versions 1507 and 1511 + href: whats-new-windows-10-version-1507-and-1511.md \ No newline at end of file diff --git a/windows/whats-new/index.yml b/windows/whats-new/index.yml new file mode 100644 index 0000000000..dbd960b4a7 --- /dev/null +++ b/windows/whats-new/index.yml @@ -0,0 +1,100 @@ +### YamlMime:Landing + +title: Windows 10 deployment resources and documentation # < 60 chars +summary: Learn about deploying and keeping Windows 10 up to date. # < 160 chars + +metadata: + title: Windows 10 deployment resources and documentation # Required; page title displayed in search results. Include the brand. < 60 chars. + description: Learn about deploying Windows 10 and keeping it up to date in your organization. # Required; article description that is displayed in search results. < 160 chars. + services: windows-10 + ms.service: windows-10 #Required; service per approved list. service slug assigned to your service by ACOM. + ms.subservice: subservice + ms.topic: landing-page # Required + ms.collection: windows-10 + author: greg-lindsay #Required; your GitHub user alias, with correct capitalization. + ms.author: greglin #Required; microsoft alias of author; optional team alias. + ms.date: 08/05/2020 #Required; mm/dd/yyyy format. + localization_priority: medium + +# linkListType: architecture | concept | deploy | download | get-started | how-to-guide | learn | overview | quickstart | reference | tutorial | video | whats-new + +landingContent: +# Cards and links should be based on top customer tasks or top subjects +# Start card title with a verb + # Card (optional) + - title: Plan + linkLists: + - linkListType: overview + links: + - text: Create a deployment plan + url: update/create-deployment-plan.md + - text: Define readiness criteria + url: update/plan-define-readiness.md + - text: Evaluate infrastructure and tools + url: update/eval-infra-tools.md + - text: Define your servicing strategy + url: update/plan-define-strategy.md + + # Card (optional) + - title: Prepare + linkLists: + - linkListType: how-to-guide + links: + - text: Prepare to deploy Windows 10 updates + url: update/prepare-deploy-windows.md + - text: Prepare updates using Windows Update for Business + url: update/waas-manage-updates-wufb.md + - text: Prepare for Zero Touch Installation of Windows 10 with Configuration Manager + url: deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md + + # Card (optional) + - title: Deploy + linkLists: + - linkListType: deploy + links: + - text: Deploy Windows 10 with Autopilot + url: https://docs.microsoft.com/mem/autopilot + - text: Assign devices to servicing channels + url: update/waas-servicing-channels-windows-10-updates.md + - text: Deploy Windows updates with Configuration Manager + url: update/deploy-updates-configmgr.md + + # Card + - title: Overview + linkLists: + - linkListType: overview + links: + - text: What's new in Windows deployment + url: windows-10-deployment-scenarios.md + - text: Windows 10 deployment scenarios + url: windows-10-deployment-scenarios.md + - text: Basics of Windows updates, channels, and tools + url: update/get-started-updates-channels-tools.md + - text: Overview of Windows Autopilot + url: https://docs.microsoft.com/mem/autopilot/windows-autopilot + + # Card + - title: Support remote work + linkLists: + - linkListType: concept + links: + - text: Deploy Windows 10 for a remote world + url: https://techcommunity.microsoft.com/t5/windows-it-pro-blog/deploying-a-new-version-of-windows-10-in-a-remote-world/ba-p/1419846 + - text: Empower remote workers with Microsoft 365 + url: https://docs.microsoft.com/microsoft-365/solutions/empower-people-to-work-remotely + - text: Top 12 tasks for security teams to support working from home + url: https://docs.microsoft.com/microsoft-365/security/top-security-tasks-for-remote-work + - text: Support your remote workforce + url: https://docs.microsoft.com/microsoftteams/faq-support-remote-workforce + + # Card (optional) + - title: Microsoft Learn + linkLists: + - linkListType: learn + links: + - text: Plan to deploy updates for Windows 10 and Microsoft 365 Apps + url: https://docs.microsoft.com/learn/modules/windows-plan + - text: Prepare to deploy updates for Windows 10 and Microsoft 365 Apps + url: https://docs.microsoft.com/learn/modules/windows-prepare/ + - text: Deploy updates for Windows 10 and Microsoft 365 Apps + url: https://docs.microsoft.com/learn/modules/windows-deploy From f40c9b29b8b7d84ba466beb0d1460205c5f2af9c Mon Sep 17 00:00:00 2001 From: Tudor Dobrila Date: Tue, 9 Feb 2021 11:14:44 -0800 Subject: [PATCH 212/241] Add more EDR versions --- .../microsoft-defender-atp/mac-whatsnew.md | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/mac-whatsnew.md b/windows/security/threat-protection/microsoft-defender-atp/mac-whatsnew.md index b95951bf9e..f77c7ca89c 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/mac-whatsnew.md +++ b/windows/security/threat-protection/microsoft-defender-atp/mac-whatsnew.md @@ -34,7 +34,7 @@ ms.technology: mde - Performance improvements & bug fixes -## 101.19.48 +## 101.19.48 (20.120121.11948.0) > [!NOTE] > The old command-line tool syntax has been deprecated with this release. For information on the new syntax, see [Resources](mac-resources.md#configuring-from-the-command-line). @@ -42,17 +42,17 @@ ms.technology: mde - Added a new command-line switch to disable the network extension: `mdatp system-extension network-filter disable`. This command can be useful to troubleshoot networking issues that could be related to Microsoft Defender for Endpoint for Mac - Performance improvements & bug fixes -## 101.19.21 +## 101.19.21 (20.120101.11921.0) - Bug fixes -## 101.15.26 +## 101.15.26 (20.120102.11526.0) - Improved the reliability of the agent when running on macOS 11 Big Sur - Added a new command-line switch (`--ignore-exclusions`) to ignore AV exclusions during custom scans (`mdatp scan custom`) - Performance improvements & bug fixes -## 101.13.75 +## 101.13.75 (20.120101.11375.0) - Removed conditions when Microsoft Defender for Endpoint was triggering a macOS 11 (Big Sur) bug that manifests into a kernel panic - Fixed a memory leak in the Endpoint Security system extension when running on mac 11 (Big Sur) From 7d2e7c2abc8ada22b20ee543d16b8f2b0353efa0 Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Tue, 9 Feb 2021 11:22:23 -0800 Subject: [PATCH 213/241] remove warning --- .../microsoft-defender-atp/configure-endpoints-vdi.md | 2 -- 1 file changed, 2 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi.md b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi.md index 7eb2606edf..d0ec840095 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi.md +++ b/windows/security/threat-protection/microsoft-defender-atp/configure-endpoints-vdi.md @@ -27,8 +27,6 @@ ms.technology: mde **Applies to:** - Virtual desktop infrastructure (VDI) devices ->[!WARNING] -> Microsoft Defender for Endpoint support for Windows Virtual Desktop multi-user scenarios is currently in Preview and limited up to 25 concurrent sessions per host/VM. However single session scenarios on Windows Virtual Desktop are fully supported. >Want to experience Defender for Endpoint? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-configvdi-abovefoldlink) From 98a4caf703d14afdc7a4ce5483049ec010ee09d0 Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Tue, 9 Feb 2021 11:45:59 -0800 Subject: [PATCH 214/241] add to toc fix file location --- windows/security/threat-protection/TOC.md | 3 ++- .../microsoft-defender-atp/batch-update-alerts.md | 0 2 files changed, 2 insertions(+), 1 deletion(-) rename batch-update-alerts.md => windows/security/threat-protection/microsoft-defender-atp/batch-update-alerts.md (100%) diff --git a/windows/security/threat-protection/TOC.md b/windows/security/threat-protection/TOC.md index 3ddab2049c..d36a6d1b7e 100644 --- a/windows/security/threat-protection/TOC.md +++ b/windows/security/threat-protection/TOC.md @@ -536,7 +536,8 @@ ####### [Alert methods and properties](microsoft-defender-atp/alerts.md) ####### [List alerts](microsoft-defender-atp/get-alerts.md) ####### [Create alert](microsoft-defender-atp/create-alert-by-reference.md) -####### [Update Alert](microsoft-defender-atp/update-alert.md) +####### [Update alert](microsoft-defender-atp/update-alert.md) +####### [Batch update alert](microsoft-defender-atp/batch-update-alerts.md) ####### [Get alert information by ID](microsoft-defender-atp/get-alert-info-by-id.md) ####### [Get alert related domains information](microsoft-defender-atp/get-alert-related-domain-info.md) ####### [Get alert related file information](microsoft-defender-atp/get-alert-related-files-info.md) diff --git a/batch-update-alerts.md b/windows/security/threat-protection/microsoft-defender-atp/batch-update-alerts.md similarity index 100% rename from batch-update-alerts.md rename to windows/security/threat-protection/microsoft-defender-atp/batch-update-alerts.md From 5019037e5664c1d24f27076b255caf16416459d0 Mon Sep 17 00:00:00 2001 From: greg-lindsay Date: Tue, 9 Feb 2021 13:03:42 -0800 Subject: [PATCH 215/241] whatsnew index --- windows/whats-new/TOC.md | 12 ----------- windows/whats-new/index.md | 43 -------------------------------------- 2 files changed, 55 deletions(-) delete mode 100644 windows/whats-new/TOC.md delete mode 100644 windows/whats-new/index.md diff --git a/windows/whats-new/TOC.md b/windows/whats-new/TOC.md deleted file mode 100644 index 9be4f860e1..0000000000 --- a/windows/whats-new/TOC.md +++ /dev/null @@ -1,12 +0,0 @@ -# [What's new in Windows 10](index.md) -## [What's new in Windows 10, version 20H2](whats-new-windows-10-version-20H2.md) -## [What's new in Windows 10, version 2004](whats-new-windows-10-version-2004.md) -## [What's new in Windows 10, version 1909](whats-new-windows-10-version-1909.md) -## [What's new in Windows 10, version 1903](whats-new-windows-10-version-1903.md) -## [What's new in Windows 10, version 1809](whats-new-windows-10-version-1809.md) -## [What's new in Windows 10, version 1803](whats-new-windows-10-version-1803.md) -## Previous versions -### [What's new in Windows 10, version 1709](whats-new-windows-10-version-1709.md) -### [What's new in Windows 10, version 1703](whats-new-windows-10-version-1703.md) -### [What's new in Windows 10, version 1607](whats-new-windows-10-version-1607.md) -### [What's new in Windows 10, versions 1507 and 1511](whats-new-windows-10-version-1507-and-1511.md) diff --git a/windows/whats-new/index.md b/windows/whats-new/index.md deleted file mode 100644 index 559ab66233..0000000000 --- a/windows/whats-new/index.md +++ /dev/null @@ -1,43 +0,0 @@ ---- -title: What's new in Windows 10 (Windows 10) -description: Learn about new features in Windows 10 for IT professionals, such as Windows Information Protection, Windows Hello, Device Guard, and more. -ms.assetid: F1867017-76A1-4761-A200-7450B96AEF44 -keywords: ["What's new in Windows 10", "Windows 10"] -ms.prod: w10 -audience: itpro -author: greg-lindsay -ms.author: greglin -manager: laurawi -ms.localizationpriority: high -ms.topic: article ---- - -# What's new in Windows 10 - -Windows 10 provides IT professionals with advanced protection against modern security threats and comprehensive management and control over devices and apps, as well as flexible deployment, update, and support options. Learn about new features in Windows 10 for IT professionals, such as Windows Information Protection, Windows Hello, Device Guard, and more. - -## In this section - -- [What's new in Windows 10, version 20H2](whats-new-windows-10-version-20H2.md) -- [What's new in Windows 10, version 2004](whats-new-windows-10-version-2004.md) -- [What's new in Windows 10, version 1909](whats-new-windows-10-version-1909.md) -- [What's new in Windows 10, version 1903](whats-new-windows-10-version-1903.md) -- [What's new in Windows 10, version 1809](whats-new-windows-10-version-1809.md) -- [What's new in Windows 10, version 1803](whats-new-windows-10-version-1803.md) - - -## Learn more - -- [Windows 10 release information](https://docs.microsoft.com/windows/release-information/) -- [Windows 10 release health dashboard](https://docs.microsoft.com/windows/release-information/status-windows-10-2004) -- [Windows 10 update history](https://support.microsoft.com/help/4555932/windows-10-update-history) -- [What’s new for business in Windows 10 Insider Preview Builds](https://docs.microsoft.com/windows-insider/at-work-pro/wip-4-biz-whats-new) -- [Windows 10 features we’re no longer developing](https://docs.microsoft.com/windows/deployment/planning/windows-10-deprecated-features) -- [Features and functionality removed in Windows 10](https://docs.microsoft.com/windows/deployment/planning/windows-10-removed-features) -- [Compare Windows 10 Editions](https://go.microsoft.com/fwlink/p/?LinkId=690485) - -## See also - -[Windows 10 Enterprise LTSC](ltsc/index.md)
-[Edit an existing topic using the Edit link](contribute-to-a-topic.md) - From 859a78234e3fd751a0e22e2c698fc1aa446a88e0 Mon Sep 17 00:00:00 2001 From: greg-lindsay Date: Tue, 9 Feb 2021 13:20:53 -0800 Subject: [PATCH 216/241] whatsnew index --- windows/whats-new/index.yml | 108 ++++++++++++++---------------------- 1 file changed, 43 insertions(+), 65 deletions(-) diff --git a/windows/whats-new/index.yml b/windows/whats-new/index.yml index dbd960b4a7..df5c623f4c 100644 --- a/windows/whats-new/index.yml +++ b/windows/whats-new/index.yml @@ -13,88 +13,66 @@ metadata: ms.collection: windows-10 author: greg-lindsay #Required; your GitHub user alias, with correct capitalization. ms.author: greglin #Required; microsoft alias of author; optional team alias. - ms.date: 08/05/2020 #Required; mm/dd/yyyy format. + ms.date: 02/09/2021 #Required; mm/dd/yyyy format. localization_priority: medium # linkListType: architecture | concept | deploy | download | get-started | how-to-guide | learn | overview | quickstart | reference | tutorial | video | whats-new +- []() +- []() +- [](whats-new-windows-10-version-1909.md) +- [](whats-new-windows-10-version-1903.md) +- [](whats-new-windows-10-version-1809.md) +- [](whats-new-windows-10-version-1803.md) + + landingContent: # Cards and links should be based on top customer tasks or top subjects # Start card title with a verb # Card (optional) - - title: Plan + - title: What's new in Windows 10 linkLists: - linkListType: overview links: - - text: Create a deployment plan - url: update/create-deployment-plan.md - - text: Define readiness criteria - url: update/plan-define-readiness.md - - text: Evaluate infrastructure and tools - url: update/eval-infra-tools.md - - text: Define your servicing strategy - url: update/plan-define-strategy.md + - text: What's new in Windows 10, version 20H2 + url: whats-new-windows-10-version-20H2.md + - text: What's new in Windows 10, version 2004 + url: whats-new-windows-10-version-2004.md + - text: What's new in Windows 10, version 1909 + url: whats-new-windows-10-version-1909.md + - text: What's new in Windows 10, version 1903 + url: whats-new-windows-10-version-1903.md + - text: What's new in Windows 10, version 1809 + url: whats-new-windows-10-version-1809.md + - text: What's new in Windows 10, version 1803 + url: whats-new-windows-10-version-1803.md # Card (optional) - - title: Prepare - linkLists: - - linkListType: how-to-guide - links: - - text: Prepare to deploy Windows 10 updates - url: update/prepare-deploy-windows.md - - text: Prepare updates using Windows Update for Business - url: update/waas-manage-updates-wufb.md - - text: Prepare for Zero Touch Installation of Windows 10 with Configuration Manager - url: deploy-windows-cm/prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md - - # Card (optional) - - title: Deploy - linkLists: - - linkListType: deploy - links: - - text: Deploy Windows 10 with Autopilot - url: https://docs.microsoft.com/mem/autopilot - - text: Assign devices to servicing channels - url: update/waas-servicing-channels-windows-10-updates.md - - text: Deploy Windows updates with Configuration Manager - url: update/deploy-updates-configmgr.md - - # Card - - title: Overview + - title: Lean more linkLists: - linkListType: overview links: - - text: What's new in Windows deployment - url: windows-10-deployment-scenarios.md - - text: Windows 10 deployment scenarios - url: windows-10-deployment-scenarios.md - - text: Basics of Windows updates, channels, and tools - url: update/get-started-updates-channels-tools.md - - text: Overview of Windows Autopilot - url: https://docs.microsoft.com/mem/autopilot/windows-autopilot - - # Card - - title: Support remote work - linkLists: - - linkListType: concept - links: - - text: Deploy Windows 10 for a remote world - url: https://techcommunity.microsoft.com/t5/windows-it-pro-blog/deploying-a-new-version-of-windows-10-in-a-remote-world/ba-p/1419846 - - text: Empower remote workers with Microsoft 365 - url: https://docs.microsoft.com/microsoft-365/solutions/empower-people-to-work-remotely - - text: Top 12 tasks for security teams to support working from home - url: https://docs.microsoft.com/microsoft-365/security/top-security-tasks-for-remote-work - - text: Support your remote workforce - url: https://docs.microsoft.com/microsoftteams/faq-support-remote-workforce + - text: Windows 10 release information + url: https://docs.microsoft.com/windows/release-information/ + - text: Windows 10 release health dashboard + url: https://docs.microsoft.com/windows/release-information/status-windows-10-2004 + - text: Windows 10 update history + url: https://support.microsoft.com/help/4555932/windows-10-update-history + - text: What’s new for business in Windows 10 Insider Preview Builds + url: https://docs.microsoft.com/windows-insider/at-work-pro/wip-4-biz-whats-new + - text: Windows 10 features we’re no longer developing + url: https://docs.microsoft.com/windows/deployment/planning/windows-10-deprecated-features + - text: Features and functionality removed in Windows 10 + url: https://docs.microsoft.com/windows/deployment/planning/windows-10-removed-features + - text: Compare Windows 10 Editions + url: https://go.microsoft.com/fwlink/p/?LinkId=690485 # Card (optional) - - title: Microsoft Learn + - title: See also linkLists: - - linkListType: learn + - linkListType: overview links: - - text: Plan to deploy updates for Windows 10 and Microsoft 365 Apps - url: https://docs.microsoft.com/learn/modules/windows-plan - - text: Prepare to deploy updates for Windows 10 and Microsoft 365 Apps - url: https://docs.microsoft.com/learn/modules/windows-prepare/ - - text: Deploy updates for Windows 10 and Microsoft 365 Apps - url: https://docs.microsoft.com/learn/modules/windows-deploy + - text: Windows 10 Enterprise LTSC + url: ltsc/index.md + - text: Edit an existing topic using the Edit link + url: contribute-to-a-topic.md \ No newline at end of file From 0abc6ba4bdadb3beed4ee7ff4f66e4722963d385 Mon Sep 17 00:00:00 2001 From: greg-lindsay Date: Tue, 9 Feb 2021 13:30:15 -0800 Subject: [PATCH 217/241] index --- windows/whats-new/whats-new-windows-10-version-1703.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/whats-new/whats-new-windows-10-version-1703.md b/windows/whats-new/whats-new-windows-10-version-1703.md index 2346ec23c7..3d0d557347 100644 --- a/windows/whats-new/whats-new-windows-10-version-1703.md +++ b/windows/whats-new/whats-new-windows-10-version-1703.md @@ -18,7 +18,7 @@ ms.topic: article Below is a list of some of what's new in Information Technology (IT) pro features in Windows 10, version 1703 (also known as the Creators Update). -For more general info about Windows 10 features, see [Features available only on Windows 10](https://www.microsoft.com/windows/features). For info about previous versions of Windows 10, see [What's New in Windows 10](index.md). Also see this blog post: [What’s new for IT pros in the Windows 10 Creators Update](https://blogs.technet.microsoft.com/windowsitpro/2017/04/05/whats-new-for-it-pros-in-the-windows-10-creators-update/). +For more general info about Windows 10 features, see [Features available only on Windows 10](https://www.microsoft.com/windows/features). For info about previous versions of Windows 10, see [What's New in Windows 10](index.yml). Also see this blog post: [What’s new for IT pros in the Windows 10 Creators Update](https://blogs.technet.microsoft.com/windowsitpro/2017/04/05/whats-new-for-it-pros-in-the-windows-10-creators-update/). >[!NOTE] >Windows 10, version 1703 contains all fixes included in previous cumulative updates to Windows 10, version 1607. For info about each version, see [Windows 10 release information](https://technet.microsoft.com/windows/release-info). For a list of removed features, see [Features that are removed or deprecated in Windows 10 Creators Update](https://support.microsoft.com/help/4014193/features-that-are-removed-or-deprecated-in-windows-10-creators-update). From 3b1c5438b59d9fea58dfde37541d021edb61b15c Mon Sep 17 00:00:00 2001 From: greg-lindsay Date: Tue, 9 Feb 2021 13:34:22 -0800 Subject: [PATCH 218/241] index --- windows/whats-new/index.yml | 8 -------- 1 file changed, 8 deletions(-) diff --git a/windows/whats-new/index.yml b/windows/whats-new/index.yml index df5c623f4c..f68da2e0e7 100644 --- a/windows/whats-new/index.yml +++ b/windows/whats-new/index.yml @@ -18,14 +18,6 @@ metadata: # linkListType: architecture | concept | deploy | download | get-started | how-to-guide | learn | overview | quickstart | reference | tutorial | video | whats-new -- []() -- []() -- [](whats-new-windows-10-version-1909.md) -- [](whats-new-windows-10-version-1903.md) -- [](whats-new-windows-10-version-1809.md) -- [](whats-new-windows-10-version-1803.md) - - landingContent: # Cards and links should be based on top customer tasks or top subjects # Start card title with a verb From 87440c9407d54f92668924ec001c1be395b4325f Mon Sep 17 00:00:00 2001 From: greg-lindsay Date: Tue, 9 Feb 2021 13:41:56 -0800 Subject: [PATCH 219/241] fix link --- windows/whats-new/whats-new-windows-10-version-1703.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/whats-new/whats-new-windows-10-version-1703.md b/windows/whats-new/whats-new-windows-10-version-1703.md index 3d0d557347..e8b4ac1475 100644 --- a/windows/whats-new/whats-new-windows-10-version-1703.md +++ b/windows/whats-new/whats-new-windows-10-version-1703.md @@ -18,7 +18,7 @@ ms.topic: article Below is a list of some of what's new in Information Technology (IT) pro features in Windows 10, version 1703 (also known as the Creators Update). -For more general info about Windows 10 features, see [Features available only on Windows 10](https://www.microsoft.com/windows/features). For info about previous versions of Windows 10, see [What's New in Windows 10](index.yml). Also see this blog post: [What’s new for IT pros in the Windows 10 Creators Update](https://blogs.technet.microsoft.com/windowsitpro/2017/04/05/whats-new-for-it-pros-in-the-windows-10-creators-update/). +For more general info about Windows 10 features, see [Features available only on Windows 10](https://www.microsoft.com/windows/features). For info about previous versions of Windows 10, see [What's New in Windows 10](https://docs.microsoft.com/windows/whats-new/). Also see this blog post: [What’s new for IT pros in the Windows 10 Creators Update](https://blogs.technet.microsoft.com/windowsitpro/2017/04/05/whats-new-for-it-pros-in-the-windows-10-creators-update/). >[!NOTE] >Windows 10, version 1703 contains all fixes included in previous cumulative updates to Windows 10, version 1607. For info about each version, see [Windows 10 release information](https://technet.microsoft.com/windows/release-info). For a list of removed features, see [Features that are removed or deprecated in Windows 10 Creators Update](https://support.microsoft.com/help/4014193/features-that-are-removed-or-deprecated-in-windows-10-creators-update). From d4c0f1555be7371f9683e6c7c5bdc9b7b66cdc8f Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Ant=C3=B3nio=20Vasconcelos?= Date: Tue, 9 Feb 2021 21:51:45 +0000 Subject: [PATCH 220/241] Changes to ASR licensing requirements ASR rules don't require an E5 license. It's recommended given the extras like reporting and hunting. --- .../microsoft-defender-atp/attack-surface-reduction.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md index 3ffff68987..c6a1d02751 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md @@ -107,7 +107,7 @@ You can set attack surface reduction rules for devices that are running any of t - Windows Server, [version 1803 (Semi-Annual Channel)](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) or later - [Windows Server 2019](https://docs.microsoft.com/windows-server/get-started-19/whats-new-19) -To use the entire feature-set of attack surface reduction rules, you need a [Windows 10 Enterprise license](https://www.microsoft.com/licensing/product-licensing/windows10). With a [Windows E5 license](https://docs.microsoft.com/windows/deployment/deploy-enterprise-licenses), you get advanced management capabilities including monitoring, analytics, and workflows available in [Defender for Endpoint](microsoft-defender-advanced-threat-protection.md), as well as reporting and configuration capabilities in the [Microsoft 365 security center](https://docs.microsoft.com/microsoft-365/security/mtp/overview-security-center). These advanced capabilities aren't available with an E3 license, but you can still use Event Viewer to review attack surface reduction rule events. +Although attack surface reduction rules don't require a [Windows E5 license](https://docs.microsoft.com/windows/deployment/deploy-enterprise-licenses), only with Windows E5 you get advanced management capabilities including monitoring, analytics, and workflows available in [Defender for Endpoint](microsoft-defender-advanced-threat-protection.md), as well as reporting and configuration capabilities in the [Microsoft 365 security center](https://docs.microsoft.com/microsoft-365/security/mtp/overview-security-center). These advanced capabilities aren't available with a Professional or an E3 license, but you can still use Event Viewer and Defender logs to review attack surface reduction rule events. ## Review attack surface reduction events in the Microsoft Defender Security Center From 070ed372ffbe6600acb9bd7fbb58877c6c201379 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Ant=C3=B3nio=20Vasconcelos?= Date: Tue, 9 Feb 2021 21:57:21 +0000 Subject: [PATCH 221/241] Changes to ASR licensing requirements --- .../microsoft-defender-atp/enable-attack-surface-reduction.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md index c34737f912..9c9a7895af 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md @@ -33,7 +33,7 @@ Each ASR rule contains one of three settings: - Block: Enable the ASR rule - Audit: Evaluate how the ASR rule would impact your organization if enabled -To use ASR rules, you must have either a Windows 10 Enterprise E3 or E5 license. We recommend E5 licenses so you can take advantage of the advanced monitoring and reporting capabilities that are available in [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection) (Defender for Endpoint). Advanced monitoring and reporting capabilities aren't available with an E3 license, but you can develop your own monitoring and reporting tools to use in conjunction with ASR rules. +To use ASR rules, you don't need a Windows E5 license, but it is highly recommended given that a Windows E5 license (or similar licensing SKU) provides the ability to make use of the advanced monitoring and reporting capabilities that are available in [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection) (Defender for Endpoint). Advanced monitoring and reporting capabilities aren't available with a Windows Professional or E3 license. For non-Windows E5 licenses, you can develop your own monitoring and reporting tools on top of the events that are generated at each endpoint, when ASR rules are triggered (e.g., Event Forwarding). > [!TIP] > To learn more about Windows licensing, see [Windows 10 Licensing](https://www.microsoft.com/licensing/product-licensing/windows10?activetab=windows10-pivot:primaryr5) and get the [Volume Licensing guide for Windows 10](https://download.microsoft.com/download/2/D/1/2D14FE17-66C2-4D4C-AF73-E122930B60F6/Windows-10-Volume-Licensing-Guide.pdf). From 7658c1b294c880a8f6e33ecae5179953bbb73df6 Mon Sep 17 00:00:00 2001 From: Joey Caparas Date: Tue, 9 Feb 2021 13:58:21 -0800 Subject: [PATCH 222/241] updated table --- .../microsoft-defender-atp/alerts-queue.md | 62 ++++++------------- 1 file changed, 18 insertions(+), 44 deletions(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md b/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md index b0d0be64a6..bcfca19802 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md +++ b/windows/security/threat-protection/microsoft-defender-atp/alerts-queue.md @@ -81,50 +81,24 @@ We've redefined the alert categories to align to the [enterprise attack tactics] The table below lists the current categories and how they generally map to previous categories. -| New category | Previous category | API category name | Detected threat activity or component | -|----------------------------|--------------------------------------------------------------------------------------------------|--------------------------|-------------------------------------------------------------------------------------------------------------------------------------| -| | | AccessGovernance | | -| Backdoor | None | | | -| Collection | None | Collection | Locating and collecting data for exfiltration | -| Command and control | CommandAndControl | CommandAndControl | Connecting to attacker-controlled network infrastructure to relay data or receive commands | -| Credential access | CredentialTheft | CredentialAccess | Obtaining valid credentials to extend control over devices and other resources in the network | -| Credential stealing | CredentialTheft | CredentialStealing | Obtaining valid credentials to extend control over devices and other resources in the network | -| Credential theft | None | CredentialTheft | | -| | | DataGovernance | | -| | | DataLossPrevention | | -| Defense evasion | None | DefenseEvasion | | -| Delivery | None | | | -| Discovery | Reconnaissance, WebFingerprinting | Discovery | Gathering information about important devices and resources, such as administrator computers, domain controllers, and file servers | -| Document exploit | None | DocumentExploit | | -| Enterprise policy | None | EnterprisePolicy | | -| Execution | Delivery, MalwareDownload | Execution | Launching attacker tools and malicious code, including RATs and backdoors | -| Exfiltration | Exfiltration | Exfiltration | Extracting data from the network to an external, attacker-controlled location | -| Exploit | Exploit | Exploit | Exploit code and possible exploitation activity | -| General | None | General | | -| Impact | None | Impact | | -| Initial access | SocialEngineering, WebExploit, DocumentExploit | InitialAccess | Gaining initial entry to the target network, usually involving password-guessing, exploits, or phishing emails | -| Installation | None | Installation | | -| Lateral movement | LateralMovement, NetworkPropagation | LateralMovement | Moving between devices in the target network to reach critical resources or gain network persistence | -| | | MailFlow | | -| Malware | Malware, Backdoor, Trojan, TrojanDownloader, CredentialStealing, Weaponization, RemoteAccessTool | Malware | Backdoors, trojans, and other types of malicious code | -| Malware download | None | MalwareDownload | | -| Network propagation | None | NetworkPropagation | | -| Persistence | Installation, Persistence | Persistence | Creating autostart extensibility points (ASEPs) to remain active and survive system restarts | -| Privilege escalation | PrivilegeEscalation | PrivilegeEscalation | Obtaining higher permission levels for code by running it in the context of a privileged process or account | -| Ransomware | Ransomware | Ransomware | Malware that encrypts files and extorts payment to restore access | -| Reconnaissance | None | Reconnaissance | | -| Remote access tool | None | RemoteAccessTool | | -| Social engineering | None | SocialEngineering | | -| Suspicious activity | General, None, NotApplicable, EnterprisePolicy, SuspiciousNetworkTraffic | SuspiciousActivity | Atypical activity that could be malware activity or part of an attack | -| Suspicious network traffic | None | SuspiciousNetworkTraffic | | -| | | ThreatManagement | | -| Trojan | None | Trojan | | -| Trojan downloader | None | TrojanDownloader | | -| Unwanted software | UnwantedSoftware | UnwantedSoftware | Low-reputation apps and apps that impact productivity and the user experience; detected as potentially unwanted applications (PUAs) | -| Weaponization | None | Weaponization | | -| Web exploit | None | WebExploit | | -| Web fingerprinting | None | WebFingerprinting | | - +| New category | API category name | Detected threat activity or component | +|----------------------|---------------------|-----------------------------------------------------------------------------------------------------------------------------------------| +| Collection | Collection | Locating and collecting data for exfiltration | +| Command and control | CommandAndControl | Connecting to attacker-controlled network infrastructure to relay data or receive commands | +| Credential access | CredentialAccess | Obtaining valid credentials to extend control over devices and other resources in the network | +| Defense evasion | DefenseEvasion | Avoiding security controls by, for example, turning off security apps, deleting implants, and running rootkits | +| Discovery | Discovery | Gathering information about important devices and resources, such as administrator computers, domain controllers, and file servers | +| Execution | Execution | Launching attacker tools and malicious code, including RATs and backdoors | +| Exfiltration | Exfiltration | Extracting data from the network to an external, attacker-controlled location | +| Exploit | Exploit | Exploit code and possible exploitation activity | +| Initial access | InitialAccess | Gaining initial entry to the target network, usually involving password-guessing, exploits, or phishing emails | +| Lateral movement | LateralMovement | Moving between devices in the target network to reach critical resources or gain network persistence | +| Malware | Malware | Backdoors, trojans, and other types of malicious code | +| Persistence | Persistence | Creating autostart extensibility points (ASEPs) to remain active and survive system restarts | +| Privilege escalation | PrivilegeEscalation | Obtaining higher permission levels for code by running it in the context of a privileged process or account | +| Ransomware | Ransomware | Malware that encrypts files and extorts payment to restore access | +| Suspicious activity | SuspiciousActivity | Atypical activity that could be malware activity or part of an attack | +| Unwanted software | UnwantedSoftware | Low-reputation apps and apps that impact productivity and the user experience; detected as potentially unwanted applications (PUAs) | ### Status From 6f658922d01d2d99ddd98936ca18226303d8d660 Mon Sep 17 00:00:00 2001 From: greg-lindsay Date: Tue, 9 Feb 2021 14:05:48 -0800 Subject: [PATCH 223/241] add yml to docfx.json --- windows/whats-new/docfx.json | 1 + 1 file changed, 1 insertion(+) diff --git a/windows/whats-new/docfx.json b/windows/whats-new/docfx.json index 6848fc2bdf..2feb1ea5d9 100644 --- a/windows/whats-new/docfx.json +++ b/windows/whats-new/docfx.json @@ -4,6 +4,7 @@ { "files": [ "**/*.md" + "**/*.yml" ], "exclude": [ "**/obj/**", From 82363e84f8c3a134160b5ae6a7fb330dd921708d Mon Sep 17 00:00:00 2001 From: greg-lindsay Date: Tue, 9 Feb 2021 14:12:04 -0800 Subject: [PATCH 224/241] add comma --- windows/whats-new/docfx.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/whats-new/docfx.json b/windows/whats-new/docfx.json index 2feb1ea5d9..04908deceb 100644 --- a/windows/whats-new/docfx.json +++ b/windows/whats-new/docfx.json @@ -3,7 +3,7 @@ "content": [ { "files": [ - "**/*.md" + "**/*.md", "**/*.yml" ], "exclude": [ From de46aa583564ea2426ad03cf2f4c37c5830487d7 Mon Sep 17 00:00:00 2001 From: greg-lindsay Date: Tue, 9 Feb 2021 14:19:51 -0800 Subject: [PATCH 225/241] fix links --- windows/whats-new/index.yml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/windows/whats-new/index.yml b/windows/whats-new/index.yml index f68da2e0e7..78e1de0ebb 100644 --- a/windows/whats-new/index.yml +++ b/windows/whats-new/index.yml @@ -45,9 +45,9 @@ landingContent: - linkListType: overview links: - text: Windows 10 release information - url: https://docs.microsoft.com/windows/release-information/ + url: https://docs.microsoft.com/en-us/windows/release-health/release-information - text: Windows 10 release health dashboard - url: https://docs.microsoft.com/windows/release-information/status-windows-10-2004 + url: https://docs.microsoft.com/windows/release-information/ - text: Windows 10 update history url: https://support.microsoft.com/help/4555932/windows-10-update-history - text: What’s new for business in Windows 10 Insider Preview Builds From 34c44166122c1993fe88a12cc2a4d54577dbdc62 Mon Sep 17 00:00:00 2001 From: greg-lindsay Date: Tue, 9 Feb 2021 14:21:28 -0800 Subject: [PATCH 226/241] fix toc --- windows/whats-new/TOC.yml | 21 ++++++++++----------- 1 file changed, 10 insertions(+), 11 deletions(-) diff --git a/windows/whats-new/TOC.yml b/windows/whats-new/TOC.yml index 6b659904a4..a0d1667af2 100644 --- a/windows/whats-new/TOC.yml +++ b/windows/whats-new/TOC.yml @@ -12,14 +12,13 @@ href: whats-new-windows-10-version-1809.md - name: What's new in Windows 10, version 1803 href: whats-new-windows-10-version-1803.md - items: - - name: Previous versions - items: - - name: What's new in Windows 10, version 1709 - href: whats-new-windows-10-version-1709.md - - name: What's new in Windows 10, version 1703 - href: whats-new-windows-10-version-1703.md - - name: What's new in Windows 10, version 1607 - href: whats-new-windows-10-version-1607.md - - name: What's new in Windows 10, versions 1507 and 1511 - href: whats-new-windows-10-version-1507-and-1511.md \ No newline at end of file +- name: Previous versions + items: + - name: What's new in Windows 10, version 1709 + href: whats-new-windows-10-version-1709.md + - name: What's new in Windows 10, version 1703 + href: whats-new-windows-10-version-1703.md + - name: What's new in Windows 10, version 1607 + href: whats-new-windows-10-version-1607.md + - name: What's new in Windows 10, versions 1507 and 1511 + href: whats-new-windows-10-version-1507-and-1511.md \ No newline at end of file From ba91cc3181c5401358e4a489e9a3d8061bda5e0a Mon Sep 17 00:00:00 2001 From: greg-lindsay Date: Tue, 9 Feb 2021 14:28:05 -0800 Subject: [PATCH 227/241] fix spelling --- windows/whats-new/whats-new-windows-10-version-1703.md | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/windows/whats-new/whats-new-windows-10-version-1703.md b/windows/whats-new/whats-new-windows-10-version-1703.md index e8b4ac1475..4aec0eab76 100644 --- a/windows/whats-new/whats-new-windows-10-version-1703.md +++ b/windows/whats-new/whats-new-windows-10-version-1703.md @@ -186,7 +186,7 @@ You can also now collect your audit event logs by using the Reporting configurat The pause feature has been changed, and now requires a start date to set up. Users are now able to pause through **Settings > Update & security > Windows Update > Advanced options** in case a policy has not been configured. We have also increased the pause limit on quality updates to 35 days. You can find more information on pause in [Pause Feature Updates](/windows/deployment/update/waas-configure-wufb#pause-feature-updates) and [Pause Quality Updates](/windows/deployment/update/waas-configure-wufb#pause-quality-updates). -Windows Update for Business managed devices are now able to defer feature update installation by up to 365 days (it used to be 180 days). In settings, users are able to select their branch readiness level and update deferal periods. See [Configure devices for Current Branch (CB) or Current Branch for Business (CBB)](/windows/deployment/update/waas-configure-wufb#configure-devices-for-current-branch-or-current-branch-for-business), [Configure when devices receive Feature Updates](/windows/deployment/update/waas-configure-wufb#configure-when-devices-receive-feature-updates) and [Configure when devices receive Quality Updates](/windows/deployment/update/waas-configure-wufb#configure-when-devices-receive-quality-updates) for details. +Windows Update for Business managed devices are now able to defer feature update installation by up to 365 days (it used to be 180 days). In settings, users are able to select their branch readiness level and update deferral periods. See [Configure devices for Current Branch (CB) or Current Branch for Business (CBB)](/windows/deployment/update/waas-configure-wufb#configure-devices-for-current-branch-or-current-branch-for-business), [Configure when devices receive Feature Updates](/windows/deployment/update/waas-configure-wufb#configure-when-devices-receive-feature-updates) and [Configure when devices receive Quality Updates](/windows/deployment/update/waas-configure-wufb#configure-when-devices-receive-quality-updates) for details. ### Windows Insider for Business @@ -252,13 +252,13 @@ For more info, see [Implement server-side support for mobile application managem In Windows 10, version 1703, we continue our work to improve the diagnostic experience for modern management. By introducing auto-logging for mobile devices, Windows will automatically collect logs when encountering an error in MDM, eliminating the need to have always-on logging for memory-constrained devices. Additionally, we are introducing [Microsoft Message Analyzer](https://www.microsoft.com/download/details.aspx?id=44226) as an additional tool to help Support personnel quickly reduce issues to their root cause, while saving time and cost. ### Application Virtualization for Windows (App-V) -Previous versions of the Microsoft Application Virtualization Sequencer (App-V Sequencer) have required you to manually create your sequencing environment. Windows 10, version 1703 introduces two new PowerShell cmdlets, New-AppVSequencerVM and Connect-AppvSequencerVM, which automatically create your sequencing environment for you, including provisioning your virtual machine. Additionally, the App-V Sequencer has been updated to let you sequence or update multiple apps at the same time, while automatically capturing and storing your customizations as an App-V project template (.appvt) file, and letting you use PowerShell or Group Policy settings to automatically cleanup your unpublished packages after a device restart. +Previous versions of the Microsoft Application Virtualization Sequencer (App-V Sequencer) have required you to manually create your sequencing environment. Windows 10, version 1703 introduces two new PowerShell cmdlets, New-AppVSequencerVM and Connect-AppvSequencerVM, which automatically create your sequencing environment for you, including provisioning your virtual machine. Additionally, the App-V Sequencer has been updated to let you sequence or update multiple apps at the same time, while automatically capturing and storing your customizations as an App-V project template (.appvt) file, and letting you use PowerShell or Group Policy settings to automatically clean up your unpublished packages after a device restart. For more info, see the following topics: - [Automatically provision your sequencing environment using Microsoft Application Virtualization Sequencer (App-V Sequencer)](/windows/application-management/app-v/appv-auto-provision-a-vm) - [Automatically sequence multiple apps at the same time using Microsoft Application Virtualization Sequencer (App-V Sequencer)](/windows/application-management/app-v/appv-auto-batch-sequencing) - [Automatically update multiple apps at the same time using Microsoft Application Virtualization Sequencer (App-V Sequencer)](/windows/application-management/app-v/appv-auto-batch-updating) -- [Automatically cleanup unpublished packages on the App-V client](/windows/application-management/app-v/appv-auto-clean-unpublished-packages) +- [Automatically clean up unpublished packages on the App-V client](/windows/application-management/app-v/appv-auto-clean-unpublished-packages) ### Windows diagnostic data @@ -294,7 +294,7 @@ Windows 10 Mobile, version 1703 also includes the following enhancements: - OTC update tool - Continuum display management - Individually turn off the monitor or phone screen when not in use - - Indiviudally adjust screen time-out settings + - individually adjust screen time-out settings - Continuum docking solutions - Set Ethernet port properties - Set proxy properties for the Ethernet port From cdba8c583b01a4c47e492cb8e5cdff8da22f9a2e Mon Sep 17 00:00:00 2001 From: greg-lindsay Date: Tue, 9 Feb 2021 14:30:06 -0800 Subject: [PATCH 228/241] fix typo --- windows/whats-new/index.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/whats-new/index.yml b/windows/whats-new/index.yml index 78e1de0ebb..85a8da545d 100644 --- a/windows/whats-new/index.yml +++ b/windows/whats-new/index.yml @@ -40,7 +40,7 @@ landingContent: url: whats-new-windows-10-version-1803.md # Card (optional) - - title: Lean more + - title: Learn more linkLists: - linkListType: overview links: From d562d0907c876bc763ee51d25f8475badef56e65 Mon Sep 17 00:00:00 2001 From: greg-lindsay Date: Tue, 9 Feb 2021 14:31:08 -0800 Subject: [PATCH 229/241] remove dead link --- windows/whats-new/index.yml | 2 -- 1 file changed, 2 deletions(-) diff --git a/windows/whats-new/index.yml b/windows/whats-new/index.yml index 85a8da545d..151f11ef15 100644 --- a/windows/whats-new/index.yml +++ b/windows/whats-new/index.yml @@ -50,8 +50,6 @@ landingContent: url: https://docs.microsoft.com/windows/release-information/ - text: Windows 10 update history url: https://support.microsoft.com/help/4555932/windows-10-update-history - - text: What’s new for business in Windows 10 Insider Preview Builds - url: https://docs.microsoft.com/windows-insider/at-work-pro/wip-4-biz-whats-new - text: Windows 10 features we’re no longer developing url: https://docs.microsoft.com/windows/deployment/planning/windows-10-deprecated-features - text: Features and functionality removed in Windows 10 From 15db6cd475224f71c73e1db41358ca905b753dc7 Mon Sep 17 00:00:00 2001 From: greg-lindsay Date: Tue, 9 Feb 2021 14:33:45 -0800 Subject: [PATCH 230/241] update link --- windows/whats-new/index.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/whats-new/index.yml b/windows/whats-new/index.yml index 151f11ef15..9efd8ca519 100644 --- a/windows/whats-new/index.yml +++ b/windows/whats-new/index.yml @@ -49,7 +49,7 @@ landingContent: - text: Windows 10 release health dashboard url: https://docs.microsoft.com/windows/release-information/ - text: Windows 10 update history - url: https://support.microsoft.com/help/4555932/windows-10-update-history + url: https://support.microsoft.com/topic/windows-10-update-history-7dd3071a-3906-fa2c-c342-f7f86728a6e3 - text: Windows 10 features we’re no longer developing url: https://docs.microsoft.com/windows/deployment/planning/windows-10-deprecated-features - text: Features and functionality removed in Windows 10 From 974f2ae90b5d9732895ebf23768442d6866c25b2 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 9 Feb 2021 15:13:17 -0800 Subject: [PATCH 231/241] Update attack-surface-reduction.md --- .../microsoft-defender-atp/attack-surface-reduction.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md index c6a1d02751..eaee14028a 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/attack-surface-reduction.md @@ -107,7 +107,7 @@ You can set attack surface reduction rules for devices that are running any of t - Windows Server, [version 1803 (Semi-Annual Channel)](https://docs.microsoft.com/windows-server/get-started/whats-new-in-windows-server-1803) or later - [Windows Server 2019](https://docs.microsoft.com/windows-server/get-started-19/whats-new-19) -Although attack surface reduction rules don't require a [Windows E5 license](https://docs.microsoft.com/windows/deployment/deploy-enterprise-licenses), only with Windows E5 you get advanced management capabilities including monitoring, analytics, and workflows available in [Defender for Endpoint](microsoft-defender-advanced-threat-protection.md), as well as reporting and configuration capabilities in the [Microsoft 365 security center](https://docs.microsoft.com/microsoft-365/security/mtp/overview-security-center). These advanced capabilities aren't available with a Professional or an E3 license, but you can still use Event Viewer and Defender logs to review attack surface reduction rule events. +Although attack surface reduction rules don't require a [Windows E5 license](https://docs.microsoft.com/windows/deployment/deploy-enterprise-licenses), if you have Windows E5, you get advanced management capabilities. These capabilities available only in Windows E5 include monitoring, analytics, and workflows available in [Defender for Endpoint](microsoft-defender-advanced-threat-protection.md), as well as reporting and configuration capabilities in the [Microsoft 365 security center](https://docs.microsoft.com/microsoft-365/security/mtp/overview-security-center). These advanced capabilities aren't available with a Windows Professional or Windows E3 license; however, if you do have those licenses, you can use Event Viewer and Microsoft Defender Antivirus logs to review your attack surface reduction rule events. ## Review attack surface reduction events in the Microsoft Defender Security Center From 6666b6c9e3708340136f5b28b030af299708c05a Mon Sep 17 00:00:00 2001 From: Beth Woodbury <40870842+levinec@users.noreply.github.com> Date: Tue, 9 Feb 2021 15:20:59 -0800 Subject: [PATCH 232/241] Update enable-attack-surface-reduction.md --- .../microsoft-defender-atp/enable-attack-surface-reduction.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md b/windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md index 9c9a7895af..ecfeae4239 100644 --- a/windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md +++ b/windows/security/threat-protection/microsoft-defender-atp/enable-attack-surface-reduction.md @@ -33,7 +33,7 @@ Each ASR rule contains one of three settings: - Block: Enable the ASR rule - Audit: Evaluate how the ASR rule would impact your organization if enabled -To use ASR rules, you don't need a Windows E5 license, but it is highly recommended given that a Windows E5 license (or similar licensing SKU) provides the ability to make use of the advanced monitoring and reporting capabilities that are available in [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection) (Defender for Endpoint). Advanced monitoring and reporting capabilities aren't available with a Windows Professional or E3 license. For non-Windows E5 licenses, you can develop your own monitoring and reporting tools on top of the events that are generated at each endpoint, when ASR rules are triggered (e.g., Event Forwarding). +It's highly recommended you use ASR rules with a Windows E5 license (or similar licensing SKU) to take advantage of the advanced monitoring and reporting capabilities available in [Microsoft Defender for Endpoint](https://docs.microsoft.com/windows/security/threat-protection) (Defender for Endpoint). However, for other licenses like Windows Professional or E3 that don't have access to advanced monitoring and reporting capabilities, you can develop your own monitoring and reporting tools on top of the events that are generated at each endpoint when ASR rules are triggered (e.g., Event Forwarding). > [!TIP] > To learn more about Windows licensing, see [Windows 10 Licensing](https://www.microsoft.com/licensing/product-licensing/windows10?activetab=windows10-pivot:primaryr5) and get the [Volume Licensing guide for Windows 10](https://download.microsoft.com/download/2/D/1/2D14FE17-66C2-4D4C-AF73-E122930B60F6/Windows-10-Volume-Licensing-Guide.pdf). From e6a1bb057022b2c841a5021f85aa2dc3a589e858 Mon Sep 17 00:00:00 2001 From: Denise Vangel-MSFT Date: Tue, 9 Feb 2021 16:21:54 -0800 Subject: [PATCH 233/241] Update microsoft-defender-antivirus-compatibility.md --- .../microsoft-defender-antivirus-compatibility.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-compatibility.md b/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-compatibility.md index 6a62415e73..20a13881ec 100644 --- a/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-compatibility.md +++ b/windows/security/threat-protection/microsoft-defender-antivirus/microsoft-defender-antivirus-compatibility.md @@ -13,7 +13,7 @@ ms.author: deniseb ms.custom: nextgen ms.reviewer: tewchen, pahuijbr, shwjha manager: dansimp -ms.date: 01/27/2021 +ms.date: 02/09/2021 ms.technology: mde --- From e264ede3ac09910ff61c427dc07898f4696960ee Mon Sep 17 00:00:00 2001 From: Vatsan Madhavan Date: Wed, 10 Feb 2021 12:17:50 -0800 Subject: [PATCH 234/241] Add instructions for targeting a specific version of Windows 10 --- .../windows-firewall/create-wmi-filters-for-the-gpo.md | 10 +++++++++- 1 file changed, 9 insertions(+), 1 deletion(-) diff --git a/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md b/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md index e2a1224d61..c597e263d7 100644 --- a/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md +++ b/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md @@ -26,7 +26,9 @@ ms.technology: mde To make sure that each GPO associated with a group can only be applied to devices running the correct version of Windows, use the Group Policy Management MMC snap-in to create and assign WMI filters to the GPO. Although you can create a separate membership group for each GPO, you would then have to manage the memberships of the different groups. Instead, use only a single membership group, and let WMI filters automatically ensure the correct GPO is applied to each device. -- [To create a WMI filter that queries for a specified version of Windows](#to-create-a-wmi-filter-that-queries-for-a-specified-version-of-windows) +- [Create WMI Filters for the GPO](#create-wmi-filters-for-the-gpo) + - [To create a WMI filter that queries for a specified version of Windows](#to-create-a-wmi-filter-that-queries-for-a-specified-version-of-windows) + - [To link a WMI filter to a GPO](#to-link-a-wmi-filter-to-a-gpo) - [To link a WMI filter to a GPO](#to-link-a-wmi-filter-to-a-gpo) @@ -80,6 +82,12 @@ First, create the WMI filter and configure it to look for a specified version (o select * from Win32_OperatingSystem where Version like "10.%" and ProductType="1" ``` + Specific versions of Windows 10 can be targeted by including the *major build version* of interest in the query. The following query returns **true** for all devices running Windows 10 20H2 (which has a *major build version* of `19042`), and returns **false** for any server operating system or any other client operating system. Additional information about Windows 10 build versions can be found at [Windows 10 relase information](https://docs.microsoft.com/en-us/windows/release-health/release-information). + + ```syntax + select * from Win32_OperatingSystem where Version like "10.0.19042" and ProductType="1" + ``` + The following query returns **true** for any device running Windows Server 2016, except domain controllers: ``` syntax From 11262113619db522f9a5499976f02604ce3c0e08 Mon Sep 17 00:00:00 2001 From: Daniel Simpson Date: Wed, 10 Feb 2021 12:21:25 -0800 Subject: [PATCH 235/241] Update create-wmi-filters-for-the-gpo.md --- .../windows-firewall/create-wmi-filters-for-the-gpo.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md b/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md index c597e263d7..d3ffb0ca4d 100644 --- a/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md +++ b/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md @@ -82,7 +82,7 @@ First, create the WMI filter and configure it to look for a specified version (o select * from Win32_OperatingSystem where Version like "10.%" and ProductType="1" ``` - Specific versions of Windows 10 can be targeted by including the *major build version* of interest in the query. The following query returns **true** for all devices running Windows 10 20H2 (which has a *major build version* of `19042`), and returns **false** for any server operating system or any other client operating system. Additional information about Windows 10 build versions can be found at [Windows 10 relase information](https://docs.microsoft.com/en-us/windows/release-health/release-information). + Specific versions of Windows 10 can be targeted by including the *major build version* in the query. The following query returns **true** for all devices running Windows 10 20H2 (which has a *major build version* of `19042`), and returns **false** for any server operating system or any other client operating system. Additional information about Windows 10 build versions can be found at [Windows 10 relase information](https://docs.microsoft.com/windows/release-health/release-information). ```syntax select * from Win32_OperatingSystem where Version like "10.0.19042" and ProductType="1" From f805918b0eccf554485b4dd496282cb522597ab0 Mon Sep 17 00:00:00 2001 From: Daniel Simpson Date: Wed, 10 Feb 2021 12:24:44 -0800 Subject: [PATCH 236/241] Update windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md Co-authored-by: JohanFreelancer9 <48568725+JohanFreelancer9@users.noreply.github.com> --- ...indows-event-forwarding-to-assist-in-intrusion-detection.md | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md b/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md index 5c4f3b4849..fe98c18c26 100644 --- a/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md +++ b/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md @@ -147,7 +147,7 @@ Yes. If you desire a High-Availability environment, simply configure multiple WE ### What are the WEC server’s limitations? -There are three factors that limit the scalability of WEC servers. The general rule for a stable WEC server on commodity hardware is planning for a total of 3000 events per second for all configured subscriptions on average +There are three factors that limit the scalability of WEC servers. The general rule for a stable WEC server on commodity hardware is planning for a total of 3,000 events per second on average for all configured subscriptions. - **Disk I/O**. The WEC server does not process or validate the received event, but rather buffers the received event and then logs it to a local event log file (EVTX file). The speed of logging to the EVTX file is limited by the disk write speed. Isolating the EVTX file to its own array or using high speed disks can increase the number of events per second that a single WEC server can receive. - **Network Connections**. While a WEF source does not maintain a permanent, persistent connection to the WEC server, it does not immediately disconnect after sending its events. This means that the number of WEF sources that can simultaneously connect to the WEC server is limited to the open TCP ports available on the WEC server. @@ -661,4 +661,3 @@ You can get more info with the following links: - [Windows Event Collector](https://msdn.microsoft.com/library/windows/desktop/bb427443.aspx) - [4625(F): An account failed to log on](https://docs.microsoft.com/windows/security/threat-protection/auditing/event-4625) - From 77eba0cedfc0b38e846424fc084ec6d31115bc92 Mon Sep 17 00:00:00 2001 From: Tina Burden Date: Wed, 10 Feb 2021 13:36:07 -0800 Subject: [PATCH 237/241] pencil edit --- ...windows-event-forwarding-to-assist-in-intrusion-detection.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md b/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md index fe98c18c26..142ab09ad4 100644 --- a/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md +++ b/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md @@ -41,7 +41,7 @@ Here's an approximate scaling guide for WEF events: | 5,000 - 50,000 | SEM | | 50,000+ | Hadoop/HDInsight/Data Lake | -Event generation on a device must be enabled either separately or as part of the GPO for the baseline WEF implementation, including enabling of disabled event logs and setting channel permissions. For more info, see [Appendix C - Event channel settings (enable and channel access) methods](#bkmk-appendixc). This is because WEF is a passive system with regards to the event log. It cannot change the size of event log files, enable disabled event channels, change channel permissions, or adjust a security audit policy. WEF only queries event channels for existing events. Additionally, having event generation already occurring on a device allows for more complete event collection building a complete history of system activity. Otherwise, you'll be limited to the speed of GPO and WEF subscription refresh cycles to make changes to what is being generated on the device. On modern devices, enabling additional event channels and expanding the size of event log files has not resulted in noticeable performance differences. +Event generation on a device must be enabled either separately or as part of the GPO for the baseline WEF implementation, including enabling of disabled event logs and setting channel permissions. For more info, see [Appendix C - Event channel settings (enable and channel access) methods](#bkmk-appendixc). This is because WEF is a passive system regarding the event log. It cannot change the size of event log files, enable disabled event channels, change channel permissions, or adjust a security audit policy. WEF only queries event channels for existing events. Additionally, having event generation already occurring on a device allows for more complete event collection building a complete history of system activity. Otherwise, you'll be limited to the speed of GPO and WEF subscription refresh cycles to make changes to what is being generated on the device. On modern devices, enabling additional event channels and expanding the size of event log files has not resulted in noticeable performance differences. For the minimum recommended audit policy and registry system ACL settings, see [Appendix A - Minimum recommended minimum audit policy](#bkmk-appendixa) and [Appendix B - Recommended minimum registry system ACL policy](#bkmk-appendixb). From 20287844a84bf37e6361a3affc987e4e4225fcf7 Mon Sep 17 00:00:00 2001 From: Tina Burden Date: Wed, 10 Feb 2021 13:37:01 -0800 Subject: [PATCH 238/241] pencil edit --- .../windows-firewall/create-wmi-filters-for-the-gpo.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md b/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md index d3ffb0ca4d..f0661800e0 100644 --- a/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md +++ b/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md @@ -82,7 +82,7 @@ First, create the WMI filter and configure it to look for a specified version (o select * from Win32_OperatingSystem where Version like "10.%" and ProductType="1" ``` - Specific versions of Windows 10 can be targeted by including the *major build version* in the query. The following query returns **true** for all devices running Windows 10 20H2 (which has a *major build version* of `19042`), and returns **false** for any server operating system or any other client operating system. Additional information about Windows 10 build versions can be found at [Windows 10 relase information](https://docs.microsoft.com/windows/release-health/release-information). + Specific versions of Windows 10 can be targeted by including the *major build version* in the query. The following query returns **true** for all devices running Windows 10 20H2 (which has a *major build version* of `19042`), and returns **false** for any server operating system or any other client operating system. Additional information about Windows 10 build versions can be found at [Windows 10 release information](https://docs.microsoft.com/windows/release-health/release-information). ```syntax select * from Win32_OperatingSystem where Version like "10.0.19042" and ProductType="1" From bb855c72bac14225228c893a9dbcb774851b54bf Mon Sep 17 00:00:00 2001 From: Tina Burden Date: Wed, 10 Feb 2021 13:40:39 -0800 Subject: [PATCH 239/241] pencil edit --- .../windows-firewall/create-wmi-filters-for-the-gpo.md | 2 -- 1 file changed, 2 deletions(-) diff --git a/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md b/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md index f0661800e0..8fdbbf43f4 100644 --- a/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md +++ b/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md @@ -30,8 +30,6 @@ To make sure that each GPO associated with a group can only be applied to device - [To create a WMI filter that queries for a specified version of Windows](#to-create-a-wmi-filter-that-queries-for-a-specified-version-of-windows) - [To link a WMI filter to a GPO](#to-link-a-wmi-filter-to-a-gpo) -- [To link a WMI filter to a GPO](#to-link-a-wmi-filter-to-a-gpo) - **Administrative credentials** To complete these procedures, you must be a member of the Domain Administrators group, or otherwise be delegated permissions to modify the GPOs. From 6a9766d1cce365312c7697db97a9dda7d3b24bdb Mon Sep 17 00:00:00 2001 From: Tina Burden Date: Wed, 10 Feb 2021 13:41:17 -0800 Subject: [PATCH 240/241] pencil edits --- .../windows-firewall/create-wmi-filters-for-the-gpo.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md b/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md index 8fdbbf43f4..cf777fe302 100644 --- a/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md +++ b/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md @@ -26,9 +26,9 @@ ms.technology: mde To make sure that each GPO associated with a group can only be applied to devices running the correct version of Windows, use the Group Policy Management MMC snap-in to create and assign WMI filters to the GPO. Although you can create a separate membership group for each GPO, you would then have to manage the memberships of the different groups. Instead, use only a single membership group, and let WMI filters automatically ensure the correct GPO is applied to each device. -- [Create WMI Filters for the GPO](#create-wmi-filters-for-the-gpo) - - [To create a WMI filter that queries for a specified version of Windows](#to-create-a-wmi-filter-that-queries-for-a-specified-version-of-windows) - - [To link a WMI filter to a GPO](#to-link-a-wmi-filter-to-a-gpo) +[Create WMI Filters for the GPO](#create-wmi-filters-for-the-gpo) +- [To create a WMI filter that queries for a specified version of Windows](#to-create-a-wmi-filter-that-queries-for-a-specified-version-of-windows) +- [To link a WMI filter to a GPO](#to-link-a-wmi-filter-to-a-gpo) **Administrative credentials** From 639cbf234b8e0bcde47ae0f97a35c6763c4c3b82 Mon Sep 17 00:00:00 2001 From: Tina Burden Date: Wed, 10 Feb 2021 13:45:09 -0800 Subject: [PATCH 241/241] pencil edits --- .../windows-firewall/create-wmi-filters-for-the-gpo.md | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md b/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md index cf777fe302..d863d37050 100644 --- a/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md +++ b/windows/security/threat-protection/windows-firewall/create-wmi-filters-for-the-gpo.md @@ -26,9 +26,9 @@ ms.technology: mde To make sure that each GPO associated with a group can only be applied to devices running the correct version of Windows, use the Group Policy Management MMC snap-in to create and assign WMI filters to the GPO. Although you can create a separate membership group for each GPO, you would then have to manage the memberships of the different groups. Instead, use only a single membership group, and let WMI filters automatically ensure the correct GPO is applied to each device. -[Create WMI Filters for the GPO](#create-wmi-filters-for-the-gpo) -- [To create a WMI filter that queries for a specified version of Windows](#to-create-a-wmi-filter-that-queries-for-a-specified-version-of-windows) -- [To link a WMI filter to a GPO](#to-link-a-wmi-filter-to-a-gpo) +- [Create WMI Filters for the GPO](#create-wmi-filters-for-the-gpo) + - [To create a WMI filter that queries for a specified version of Windows](#to-create-a-wmi-filter-that-queries-for-a-specified-version-of-windows) + - [To link a WMI filter to a GPO](#to-link-a-wmi-filter-to-a-gpo) **Administrative credentials**